Analysis

  • max time kernel
    28s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 12:15

General

  • Target

    ass.vbs

  • Size

    1KB

  • MD5

    6543b3ddab1447dd81d1f008f8895ac0

  • SHA1

    835b051518de180705064745f87476b18004f540

  • SHA256

    eeb802aa132faf387bd18f64fb47c432e9d7f4e914515775b0879e9236383435

  • SHA512

    ac311ff6fea6a320207f4870577d73ac59585c005eae8db063c8d0c2effae681ae66c733061cf1a8dc672a6d948b3dd7ad5d682723294b12f3ebcf0ca0aa5bdd

Score
8/10

Malware Config

Signatures

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ass.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Windows\System32\reg.exe
      "C:\Windows\System32\reg.exe" add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
      2⤵
      • Modifies registry key
      PID:1896
    • C:\Windows\System32\reg.exe
      "C:\Windows\System32\reg.exe" add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
      2⤵
      • Disables RegEdit via registry modification
      • Modifies registry key
      PID:2684
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/watch?v=BbeeuzU5Qc8&ab_channel=MetroGirlzStation
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5d99758,0x7fef5d99768,0x7fef5d99778
        3⤵
          PID:3016
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1172 --field-trial-handle=1376,i,5577252128511104923,17895222511983376785,131072 /prefetch:2
          3⤵
            PID:2500
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1412 --field-trial-handle=1376,i,5577252128511104923,17895222511983376785,131072 /prefetch:8
            3⤵
              PID:2444
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1584 --field-trial-handle=1376,i,5577252128511104923,17895222511983376785,131072 /prefetch:8
              3⤵
                PID:2552
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2284 --field-trial-handle=1376,i,5577252128511104923,17895222511983376785,131072 /prefetch:1
                3⤵
                  PID:1052
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2308 --field-trial-handle=1376,i,5577252128511104923,17895222511983376785,131072 /prefetch:1
                  3⤵
                    PID:812
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1640 --field-trial-handle=1376,i,5577252128511104923,17895222511983376785,131072 /prefetch:2
                    3⤵
                      PID:764
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3216 --field-trial-handle=1376,i,5577252128511104923,17895222511983376785,131072 /prefetch:1
                      3⤵
                        PID:2252
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2752 --field-trial-handle=1376,i,5577252128511104923,17895222511983376785,131072 /prefetch:1
                        3⤵
                          PID:908
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3480 --field-trial-handle=1376,i,5577252128511104923,17895222511983376785,131072 /prefetch:8
                          3⤵
                            PID:1336
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4152 --field-trial-handle=1376,i,5577252128511104923,17895222511983376785,131072 /prefetch:8
                            3⤵
                              PID:1632
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:828

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                            Filesize

                            46KB

                            MD5

                            fc61620b49e35cb359b1f0cf208f6a87

                            SHA1

                            54d6ad78961f356ae02cf52144e2baed96f97485

                            SHA256

                            65cf192b867dddedcb10ee782d29d0989c00395fc6ff6a0923e23756ab8e0eba

                            SHA512

                            17ae00dcb2a9293e33007c623ebb462ba4961e345255733b03b1dcd4bbecf34db280e77b57813e5b5c42467ec0a7c7af1b40fb038650fe526be380f4624dea17

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT~RFf76951e.TMP
                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            987B

                            MD5

                            e4b60735b8d0bd30d00318b3cfeda004

                            SHA1

                            12bf109a5f31e5fbc5fad449bdad435064573f5c

                            SHA256

                            cefa8fbe84d734c56846496f971733d0be14c6043f82393e3924a49de6f2466b

                            SHA512

                            12ec5d1605d4d74611cb7501ed16024237e51d714678e545ab954f9991efbd9e90d5463dbdf44702d1b2c30f5ee72fdbd76474cff974dddb090eed15389341d5

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            691B

                            MD5

                            fe0a735eb0ed991d0e333d2501912e06

                            SHA1

                            f69ba4f889b635671c13d56f46e0173e66fcec05

                            SHA256

                            9c577248237d45577e9383a74a018239c7177674508ac59e45f73af04725bf2b

                            SHA512

                            c4b9305866a1edffc6d28f979619413ade044f5c47c8dbac8079097a7c0bf39ba02bcd0d5affebb70aff59bc935783a5d64e19a4ee14fd833295aa52fc5b4533

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            8aa2266f0125134d26bdc6469f3d751e

                            SHA1

                            4fc5e330888415f8ddf2af0a142cc0e1a67334b8

                            SHA256

                            19cfd7ce027745e85dabd00d0704ea4650aed4da5d5976d9bdc7b33c51e930e7

                            SHA512

                            b5dd2d134e2cc24d2846842899d96a3daf6b69002a8c5d38da15ea10f5a0e25309758e099ec397dd14bc1c019d4fe451c75b9f87b764310aad829b42ffeb4045

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                            Filesize

                            176B

                            MD5

                            a6fd3f1c5743156ac95656691172801c

                            SHA1

                            a1e9fe0092dbaa04445c94e503d61ce974a5974f

                            SHA256

                            694f2a25aa513b86d5c1285bf1bc9371443efae3d64096949c83f73b5173a935

                            SHA512

                            cef2cfc97024fd2d84369b9df133d5c83d1529ca8c10b9fcbc5f88963d6dda91b6c1ea140c36e05635c491efb846f2a2d630e6a15b3a9381a323304ebeb8fa5c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                            Filesize

                            185B

                            MD5

                            3477bd959af9634072bceef118f6ba9a

                            SHA1

                            f996c9493de72482b1c8d8ee623fe027037487eb

                            SHA256

                            57ee83afdb716348c0d951cee51eead96030002d9ee57bae492a22204f6d2dd1

                            SHA512

                            1ad556c51d7dd9b33525c83d9621eec80339c40cb18704ecaa6da016311cb87739d2b7569e5fe1b43613df17b3ea7c02c8630ebe1f1b18556d7ff6e37a897095

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                            Filesize

                            112B

                            MD5

                            825f65ddfebed2875a95537c39753002

                            SHA1

                            174e8973c4516e813dbd0ec96ede807444c9d3d7

                            SHA256

                            bc793a9af52070195d711e503d63dcf2bb58c1102d9212b37eb848156aa9e2cd

                            SHA512

                            9a02acf592555324bc657a2c0787cfeca7cdddb32fdca677ab272b9007ea282cfe3e4581ce45c1915dc5689c1dc49f550e38f5a906b4ccab761d695edcc96cdb

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\000002.dbtmp
                            Filesize

                            16B

                            MD5

                            206702161f94c5cd39fadd03f4014d98

                            SHA1

                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                            SHA256

                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                            SHA512

                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\f159ebfc-e432-47b6-8868-0482602bb098.tmp
                            Filesize

                            5KB

                            MD5

                            3c65cc9fa87b3e94a2841adf41607504

                            SHA1

                            0011373069bfeca22132306865d5200800f9af51

                            SHA256

                            6577b953614f10315f3a1152d0ec2e890f2ecd04e1a99b7274f7ccbbb938df42

                            SHA512

                            b70aeb07ff5200fc7941d0548a9fd500382ff35620ffcb374f8bc853ffbc821a6dbfc52b66bedead5c58baa62ad7cfdabdf9b1363c8608cc1dd507e201f96ec4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • \??\pipe\crashpad_2520_ZFLJVNZMCUDHBXZL
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e