Overview
overview
10Static
static
10deljack-ma...wr.exe
windows10-ltsc_2021-x64
10deljack-ma...oo.exe
windows10-ltsc_2021-x64
10deljack-ma...dd.exe
windows10-ltsc_2021-x64
10deljack-ma...df.exe
windows10-ltsc_2021-x64
10deljack-ma...da.exe
windows10-ltsc_2021-x64
10deljack-ma...pp.exe
windows10-ltsc_2021-x64
8deljack-ma...aa.exe
windows10-ltsc_2021-x64
7Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
28/03/2025, 14:31
Behavioral task
behavioral1
Sample
deljack-main/brityjaldjthjawr.exe
Resource
win10ltsc2021-20250313-en
Behavioral task
behavioral2
Sample
deljack-main/bvnrfiseooo.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
deljack-main/gfdthawdddd.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral4
Sample
deljack-main/lcnbktiaiortaaewdf.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
deljack-main/mnboeplalda.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral6
Sample
deljack-main/nbotpasppp.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral7
Sample
deljack-main/tkskfaaa.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
deljack-main/tkskfaaa.exe
-
Size
27KB
-
MD5
2ff8e057084b5c180e9b447e08d2d747
-
SHA1
92b35c1b8f72c18dd3e945743cb93e8531d73e2b
-
SHA256
accdada8772018e58baa0ecb3e79c507eb09c7d67f22f59e323c74b51eac9072
-
SHA512
7ae542c6ca36e5ed934ca503f3489144e0ec7d81ad246af88bb525cb494f6725df0aa9131c72afe79ff02364dd65ec7a3ffb01846f99836feff06746193af251
-
SSDEEP
384:9XKCifuPVcppE4KeEdAl7H0I4GSFdr0NAbybMAf3L+9tHmXel7xI:96CiWPVypE4QalMZmoZ3Hmw7
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation tkskfaaa.exe Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation service.exe -
Executes dropped EXE 1 IoCs
pid Process 4952 service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tkskfaaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5528 schtasks.exe 3124 schtasks.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 6080 wrote to memory of 3276 6080 tkskfaaa.exe 81 PID 6080 wrote to memory of 3276 6080 tkskfaaa.exe 81 PID 6080 wrote to memory of 3276 6080 tkskfaaa.exe 81 PID 3276 wrote to memory of 5528 3276 cmd.exe 83 PID 3276 wrote to memory of 5528 3276 cmd.exe 83 PID 3276 wrote to memory of 5528 3276 cmd.exe 83 PID 4952 wrote to memory of 3104 4952 service.exe 93 PID 4952 wrote to memory of 3104 4952 service.exe 93 PID 4952 wrote to memory of 3104 4952 service.exe 93 PID 3104 wrote to memory of 3124 3104 cmd.exe 95 PID 3104 wrote to memory of 3124 3104 cmd.exe 95 PID 3104 wrote to memory of 3124 3104 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\deljack-main\tkskfaaa.exe"C:\Users\Admin\AppData\Local\Temp\deljack-main\tkskfaaa.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5528
-
-
-
C:\Users\Admin\AppData\Roaming\service.exe"C:\Users\Admin\AppData\Roaming\service.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3124
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD52ff8e057084b5c180e9b447e08d2d747
SHA192b35c1b8f72c18dd3e945743cb93e8531d73e2b
SHA256accdada8772018e58baa0ecb3e79c507eb09c7d67f22f59e323c74b51eac9072
SHA5127ae542c6ca36e5ed934ca503f3489144e0ec7d81ad246af88bb525cb494f6725df0aa9131c72afe79ff02364dd65ec7a3ffb01846f99836feff06746193af251