Analysis

  • max time kernel
    111s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 12:15

General

  • Target

    ass.vbs

  • Size

    1KB

  • MD5

    3882c6557bbffa5d7b2c2e0a930d1ffb

  • SHA1

    816c260eec9dc0d2b12f3fbc6d7684c8e3732e55

  • SHA256

    63ac6addc77e66d84566218084d2e707dbfffbcf35ee07cbffeccb45ccc583fb

  • SHA512

    75a8dcb980e05b3323cbbdea48e38682af4e498359fdf98518f1ac445f7fda9ec22fd485a566935c1d0a40bfd2c3c2a2f2dc7babcb4968ec24d187008644bdfd

Score
8/10

Malware Config

Signatures

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ass.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\System32\reg.exe
      "C:\Windows\System32\reg.exe" add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
      2⤵
      • Modifies registry key
      PID:4084
    • C:\Windows\System32\reg.exe
      "C:\Windows\System32\reg.exe" add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
      2⤵
      • Disables RegEdit via registry modification
      • Modifies registry key
      PID:3936
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/watch?v=BbeeuzU5Qc8&ab_channel=MetroGirlzStation
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa67fbab58,0x7ffa67fbab68,0x7ffa67fbab78
        3⤵
          PID:3084
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1656 --field-trial-handle=1912,i,1332432367913985296,17235371210118717013,131072 /prefetch:2
          3⤵
            PID:5068
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1912,i,1332432367913985296,17235371210118717013,131072 /prefetch:8
            3⤵
              PID:2648
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2268 --field-trial-handle=1912,i,1332432367913985296,17235371210118717013,131072 /prefetch:8
              3⤵
                PID:4068
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3080 --field-trial-handle=1912,i,1332432367913985296,17235371210118717013,131072 /prefetch:1
                3⤵
                  PID:2192
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3092 --field-trial-handle=1912,i,1332432367913985296,17235371210118717013,131072 /prefetch:1
                  3⤵
                    PID:4876
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4256 --field-trial-handle=1912,i,1332432367913985296,17235371210118717013,131072 /prefetch:1
                    3⤵
                      PID:4164
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3328 --field-trial-handle=1912,i,1332432367913985296,17235371210118717013,131072 /prefetch:1
                      3⤵
                        PID:4956
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4128 --field-trial-handle=1912,i,1332432367913985296,17235371210118717013,131072 /prefetch:8
                        3⤵
                          PID:3964
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4636 --field-trial-handle=1912,i,1332432367913985296,17235371210118717013,131072 /prefetch:8
                          3⤵
                          • Modifies registry class
                          PID:4176
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:4648
                      • C:\Windows\system32\AUDIODG.EXE
                        C:\Windows\system32\AUDIODG.EXE 0x4b0 0x4e4
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3104

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        504B

                        MD5

                        ef153de0fc8699f8aa532aef8bfe1aa4

                        SHA1

                        9de6d77bacf583a5b4c0096e12a6854ed8608c89

                        SHA256

                        5d7b8c11ae1c4224ad614956db783c43153b4c159e9eea878b0b272003a486cf

                        SHA512

                        2d21d85243020da50ff2a4e35c150c2152affea2826313831149d6fc3d60fd771d592ef6a2a0d244caa6180219e167208aee7d3fa59fba2d638b5c2b84419651

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                        Filesize

                        264KB

                        MD5

                        f50f89a0a91564d0b8a211f8921aa7de

                        SHA1

                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                        SHA256

                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                        SHA512

                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        4KB

                        MD5

                        b1ca4df0cd56f6eacaed0666589ae374

                        SHA1

                        4dee83103d5e99dace3dad688004e117f785e078

                        SHA256

                        debb8474a3c5a9301bfaa6609b09756614262aa5fa62665a1b859a14d478787f

                        SHA512

                        3c888260048afd1e13b7d786feffeff1c181700b7a8bbdc26d1391758f63360e056c6fdc6dcc610b3caeabc40aeb758b8512a42863d89dcdfc8af91759315cc2

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        692B

                        MD5

                        28dd573f46bbbbf3a1705b07b8e8382a

                        SHA1

                        8df1d4124293b5fb58d359f66166bf9cfb4ee704

                        SHA256

                        c76cc7a26f7cb3d344d1e3a708a9bd2217b8149bf90504cd0c48205baa3c42bc

                        SHA512

                        291f9021c489e99b5a41a38054d72f56b618f673015740829cbd5cdca27fb19fd462faa5bbed561ed1fd92b9a894aefc04367b6d9302a576e73e5a5a86ef407f

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        830af6f236f9ac3fd6270b7531deaa41

                        SHA1

                        73b5c84364c484681dcf059d3e84b18d367f7fa7

                        SHA256

                        7b6889dfd168abf511855c73c4aeba800a5273322cb3938a54fe9e06ec091f26

                        SHA512

                        69d1c464e98ba0661a04e87ca6b4956c5d8c66b52f978825b711632f8f43171e0280980ead4b77e5d0a149e0724aff3f1092d255a1560044a499d533a5fb0195

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\fcd18031-ed82-4a3a-9ec4-ebce012262ee\index-dir\the-real-index
                        Filesize

                        168B

                        MD5

                        6cf44a9cb8dfc9178919c45cda5a31ab

                        SHA1

                        fc0caaa73635360ad63594f0ce40089665ba147e

                        SHA256

                        66d29094492fd6c0cd7895d80e7b41c3472a572919ec98ca3f42cc4902c2fe5f

                        SHA512

                        3c08343ecaf50ec87528fb931f127822fb2c89feedb084e1e90a3b9024e4dffb6f8d39c1771a27d80238585597b570bfd1fd47df520ddfbeed2638aa99d5d9ec

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\fcd18031-ed82-4a3a-9ec4-ebce012262ee\index-dir\the-real-index~RFe573ba1.TMP
                        Filesize

                        48B

                        MD5

                        4bc0577b204cc256206be59fb88fd8f2

                        SHA1

                        93b8cf927a057a6f4c888073bece6edddb0ad65f

                        SHA256

                        fd1d55f5b3b232883735bf10400acaf075b704730c1c39ff7e8d2aaa25b05fd5

                        SHA512

                        8dc3197c064fd6c5d58c9d611d600cf09216c02f4419d5ed3417a6f86aa32910556770ed45a9543b566f480b47224770d013cb28e92a26e5efc82dade199da66

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                        Filesize

                        176B

                        MD5

                        ad5160401d9bc2489fcbf2f47bb31eb0

                        SHA1

                        b098f185a6aa063aabf14236b85e5cd6a9801f8b

                        SHA256

                        017dc8f435432b8fab667f5e2cb0b22cd8e1cf112d627bc93d695c1163c01ede

                        SHA512

                        eb351c65a7fd12691b87139285c43376820284eb851a96970319cda62c2e86f67f0442af5b8651e6175f000f73b42961df0828de1fbad5e01b82186d6c77a197

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                        Filesize

                        112B

                        MD5

                        9dab6ab567c9e627ca446fc0663a3f64

                        SHA1

                        54c3ee8130b4b9a0fb58bdc59bd83b235a3281b0

                        SHA256

                        7ec0c55c8ee2088ec63fa2bb470278fd7923e38d80d0011cd7f4918cc13e72c6

                        SHA512

                        fbce2c27613606e351b293e58c23b0f34e4d840f461f969dc7f01324acb287260962bfb05b1af2b4501d1b45c7efad6a0fcc4a569df0d0e88effbcb8577ba630

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                        Filesize

                        185B

                        MD5

                        f7971258bd8567655b3f7bff3da2025c

                        SHA1

                        e27c3d6dc3af572c3f524c04d06a65448708114a

                        SHA256

                        e1c265735e40943fa670d298cb71a70004a15f0c5657f47d0d351fd9788c87c0

                        SHA512

                        ec85b749263359daa27082f6b65ba3ded5adcc20f7d6c7e74e067df41ee2cbe32092b1aaa5685bddb534bfa2a67715d2811d2e6d47e25e9b1dc2c8511170ec9d

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                        Filesize

                        180B

                        MD5

                        27b521e57484c07ea99e71c11bd5c088

                        SHA1

                        26ed5f4518977501aabc60200d520b38ccde3ce3

                        SHA256

                        8037789c9285793308e8b9378587a8847405e5a6ea60a699b3e06ddd0f3e4110

                        SHA512

                        2f9b2b907d1abfae58ffcf0a40ea20e34f6dc2b150d62e59786f4562124be366939f13e952468989a361c3bc5cda20788853f8db02be0c3568d0b655025bed98

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5732e7.TMP
                        Filesize

                        119B

                        MD5

                        b70b3b7e357c96c336e9f0452ea5c5f5

                        SHA1

                        0bc906bb47fc19b5897b93dcd95fc020b7eb852b

                        SHA256

                        d4b7308eac1aecd51724e751a842c3097afeac18e7b97041bc25b27857915fc6

                        SHA512

                        976711971af5838f009e8cd9cc83fec26600f2d1b6ccc70277465966af30aadf964d729171e963c7fd02ce38e563bf010c901c7e7b09b185113830844b70e181

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\CURRENT
                        Filesize

                        16B

                        MD5

                        46295cac801e5d4857d09837238a6394

                        SHA1

                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                        SHA256

                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                        SHA512

                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                        Filesize

                        96B

                        MD5

                        f21e13c9afbcb382bd3f3f2833bc0a77

                        SHA1

                        a381493bddef35ab60dcd62a1331592ac87151db

                        SHA256

                        948c59e2c353a5cde6f3a1a40e2f877b396cb76613757f680835bf6a9e25ebbd

                        SHA512

                        3414c8546fe9275fa096540d257b98792b8fb6ee3b66dfc38b810581e500a8de365c5c41a9e8019fecb4dcb1a2455d2df27524be4f455fb0fa73d1552c33108d

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe573ba1.TMP
                        Filesize

                        48B

                        MD5

                        339833c00b8acda482910caa524fd043

                        SHA1

                        48a26682c788207dbef9c5aaf0d2d36e75c995eb

                        SHA256

                        bd968ca9f75a2d00aa0f916987a2a70d28356b4b067e1a4360d4a09a68f39697

                        SHA512

                        01faf20cff1b0259ea0db8bb63032d9df133de72333165eba33e8f6d1340ac60a0e60b3def0e0e3ca3652a7720e2ed6fd5a16e946e9da6e025bf048ecb7cab4c

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        250KB

                        MD5

                        774e6f73dd94d362ec2d5778e578cfb4

                        SHA1

                        b0a5321f171fd58d3d7d2baf495b3b68aa9d9be8

                        SHA256

                        26f839a720cfb8ca92ceebc0f8180f9500977b889a9f2eb75404ffa2a5755cf8

                        SHA512

                        86ed2a5caaeb3ceeb50e4fe3fb0d6cebb0253425b0d0e2d0780019a4304787e6cabbb1b41db9444424a8f23aad15e11a2106290247ee3b2e59e999b86b3c5b3b

                      • \??\pipe\crashpad_2960_TTQYCWDOTGBLVUPT
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e