Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
18s -
max time network
19s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30/05/2024, 09:02
Static task
static1
Behavioral task
behavioral1
Sample
Illegal_Services.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Illegal_Services.exe
Resource
win10v2004-20240426-en
General
-
Target
Illegal_Services.exe
-
Size
359KB
-
MD5
68e70fa02384a9eff59ff17bb0e91324
-
SHA1
227d831ccc3555aeffc12676bb508cee927ec0a3
-
SHA256
e7799c84e19f5c625c589ca36c9c44d8018e2207843ddebafdbd44fae96d6458
-
SHA512
edceadde1941f9cf2035ec0d2e33135cbf85cdbfbebc11c419d76ed749fc7fad9b223dd6d4835b7fb8d30fb82fb7278dba3ca7a147757d28acff94f812b488f6
-
SSDEEP
6144:hFJp+EPA9emp6QSA8Fmv+/Gtv4Xk9Nb1k/aqLaCDoU7aOPQmMnps:hAGA9emsFm2/GJ317CDfPzMnW
Malware Config
Signatures
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3168 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3168 tasklist.exe 3168 tasklist.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3168 tasklist.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2368 wrote to memory of 4164 2368 Illegal_Services.exe 85 PID 2368 wrote to memory of 4164 2368 Illegal_Services.exe 85 PID 4164 wrote to memory of 4364 4164 cmd.exe 86 PID 4164 wrote to memory of 4364 4164 cmd.exe 86 PID 4164 wrote to memory of 1308 4164 cmd.exe 87 PID 4164 wrote to memory of 1308 4164 cmd.exe 87 PID 1308 wrote to memory of 4828 1308 cmd.exe 88 PID 1308 wrote to memory of 4828 1308 cmd.exe 88 PID 4828 wrote to memory of 876 4828 forfiles.exe 89 PID 4828 wrote to memory of 876 4828 forfiles.exe 89 PID 4164 wrote to memory of 5040 4164 cmd.exe 90 PID 4164 wrote to memory of 5040 4164 cmd.exe 90 PID 5040 wrote to memory of 4292 5040 cmd.exe 91 PID 5040 wrote to memory of 4292 5040 cmd.exe 91 PID 4164 wrote to memory of 1448 4164 cmd.exe 92 PID 4164 wrote to memory of 1448 4164 cmd.exe 92 PID 4164 wrote to memory of 2144 4164 cmd.exe 93 PID 4164 wrote to memory of 2144 4164 cmd.exe 93 PID 2144 wrote to memory of 408 2144 cmd.exe 94 PID 2144 wrote to memory of 408 2144 cmd.exe 94 PID 4164 wrote to memory of 4064 4164 cmd.exe 95 PID 4164 wrote to memory of 4064 4164 cmd.exe 95 PID 4164 wrote to memory of 3960 4164 cmd.exe 96 PID 4164 wrote to memory of 3960 4164 cmd.exe 96 PID 3960 wrote to memory of 700 3960 cmd.exe 97 PID 3960 wrote to memory of 700 3960 cmd.exe 97 PID 4164 wrote to memory of 4664 4164 cmd.exe 98 PID 4164 wrote to memory of 4664 4164 cmd.exe 98 PID 4164 wrote to memory of 4428 4164 cmd.exe 99 PID 4164 wrote to memory of 4428 4164 cmd.exe 99 PID 4164 wrote to memory of 1032 4164 cmd.exe 101 PID 4164 wrote to memory of 1032 4164 cmd.exe 101 PID 4164 wrote to memory of 2056 4164 cmd.exe 102 PID 4164 wrote to memory of 2056 4164 cmd.exe 102 PID 4164 wrote to memory of 3168 4164 cmd.exe 103 PID 4164 wrote to memory of 3168 4164 cmd.exe 103 PID 4164 wrote to memory of 1008 4164 cmd.exe 104 PID 4164 wrote to memory of 1008 4164 cmd.exe 104 PID 4164 wrote to memory of 2068 4164 cmd.exe 107 PID 4164 wrote to memory of 2068 4164 cmd.exe 107 PID 4164 wrote to memory of 4584 4164 cmd.exe 110 PID 4164 wrote to memory of 4584 4164 cmd.exe 110 PID 4584 wrote to memory of 3216 4584 cmd.exe 111 PID 4584 wrote to memory of 3216 4584 cmd.exe 111 PID 4164 wrote to memory of 3592 4164 cmd.exe 112 PID 4164 wrote to memory of 3592 4164 cmd.exe 112 PID 4164 wrote to memory of 3864 4164 cmd.exe 113 PID 4164 wrote to memory of 3864 4164 cmd.exe 113 PID 4164 wrote to memory of 4984 4164 cmd.exe 114 PID 4164 wrote to memory of 4984 4164 cmd.exe 114 PID 4984 wrote to memory of 3700 4984 cmd.exe 115 PID 4984 wrote to memory of 3700 4984 cmd.exe 115 PID 4164 wrote to memory of 4408 4164 cmd.exe 116 PID 4164 wrote to memory of 4408 4164 cmd.exe 116 PID 4164 wrote to memory of 472 4164 cmd.exe 117 PID 4164 wrote to memory of 472 4164 cmd.exe 117 PID 4164 wrote to memory of 1948 4164 cmd.exe 118 PID 4164 wrote to memory of 1948 4164 cmd.exe 118 PID 4164 wrote to memory of 2476 4164 cmd.exe 119 PID 4164 wrote to memory of 2476 4164 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\Illegal_Services.exe"C:\Users\Admin\AppData\Local\Temp\Illegal_Services.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0J52C8VB.bat" "C:\Users\Admin\AppData\Local\Temp\Illegal_Services.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c forfiles /m "Illegal_Services.exe" /c "cmd /c echo 0x1B"3⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\system32\forfiles.exeforfiles /m "Illegal_Services.exe" /c "cmd /c echo 0x1B"4⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\system32\cmd.exe/c echo5⤵PID:876
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c 2>nul reg query "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Language"3⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\system32\reg.exereg query "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Language"4⤵PID:4292
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Language"3⤵PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Nls\Language" /v "InstallLanguage"3⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Nls\Language" /v "InstallLanguage"4⤵PID:408
-
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Language" /t REG_SZ /d EN /f3⤵PID:4064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c 2>nul reg query "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Language"3⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\system32\reg.exereg query "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Language"4⤵PID:700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver3⤵PID:4664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c set3⤵PID:4428
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\Console\%%Startup" /v "DelegationTerminal"3⤵PID:1032
-
-
C:\Windows\system32\find.exefind "{00000000-0000-0000-0000-000000000000}"3⤵PID:2056
-
-
C:\Windows\system32\tasklist.exetasklist /v /fo csv /fi "imagename eq WindowsTerminal.exe"3⤵
- Enumerates processes with tasklist
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\system32\find.exefind "WindowsTerminal.exe"3⤵PID:1008
-
-
C:\Windows\system32\mode.commode 125,193⤵PID:2068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c 2>nul reg query "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Username"3⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\reg.exereg query "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Username"4⤵PID:3216
-
-
-
C:\Windows\system32\reg.exereg query "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Username"3⤵PID:3592
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Username" /t REG_SZ /d "Admin" /f3⤵PID:3864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c 2>nul reg query "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Username"3⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\system32\reg.exereg query "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Username"4⤵PID:3700
-
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\IB_U_Z_Z_A_R_Dl\Illegal Services" /v "Username" /t REG_SZ /d "Admin" /f3⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" set /p="C:\Users\Admin\AppData\Local\Temp\" 0<nul"3⤵PID:472
-
-
C:\Windows\system32\findstr.exefindstr /c:"C:\Users\Admin\AppData\Local\Temp" /c:"C:\Users\Admin\AppData\Local\Temp"3⤵PID:1948
-
-
C:\Windows\system32\cscript.execscript //nologo "C:\Users\Admin\AppData\Local\Temp\msgbox.vbs" "Illegal Services cannot start because you are running it from an archive. Reopen it once the archive is extracted." 69680 "Illegal Services"3⤵PID:2476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
232KB
MD5802d62f2b35fb65c68efdda6026415d9
SHA1eef7e127e1c79bb992f3cd9f7486dcb334753734
SHA256816e0bc15faf4ce9d21bd3ba9ad7111a5712a92306b9ceb7b5030dcecd190a87
SHA512826384d24741bcc00cbb699eba8395f6fe566ff6feefe4799fc40ede3f8378078212c96fb7e0a7afab32ddbf088e3e8e0f1c1092007ff4efe1c292bc3514f28b
-
Filesize
71B
MD56c6e2168a536621c599ace56e5f969c5
SHA114487a87c7d8f3e637c83e7e5a7c870ffead82ee
SHA256eb63813c371cd0c347e25c428de0bf4c05cd1feb6915c4f5e3e0c044c68ceb8f
SHA512dd9734ca03736eb963e62042cda1a1d659edd7e2886e0f6b0066adb88560c0d4c1e9b78d916b8f65eeac535376e2f7474bf8ce05a388540a9b754c48a42b1044