Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 02:42

General

  • Target

    dwmmoowmbkz.exe

  • Size

    51KB

  • MD5

    f217b9268597022851016736519f50c6

  • SHA1

    ea10562fbb5232d6a39a1c7c021f3820281f606b

  • SHA256

    f92908b7940b96d47a62a404a08828aae33a44674ed98124db287d18da54dff4

  • SHA512

    06b2b2dd58ad8a4bdd14655fdb6c3a05ca5fa25543bd455d3122398f9eccf4c8580b23f934d19378fbc82a86bf4886577f3144ce498888dd416a096ae16a6f8b

  • SSDEEP

    1536:ae8SMuDd+fK3F6Xs6XdodKA7Dk/Ht0fantpj7B:aeRrAVAPkisHN

Malware Config

Signatures

  • Detects MyDoom family 15 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dwmmoowmbkz.exe
    "C:\Users\Admin\AppData\Local\Temp\dwmmoowmbkz.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\notepad.exe
      notepad "C:\Users\Admin\AppData\Local\Temp\Text"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\microsoft shared\ink\fr-FR\ncszaoo.exe

    Filesize

    51KB

    MD5

    f217b9268597022851016736519f50c6

    SHA1

    ea10562fbb5232d6a39a1c7c021f3820281f606b

    SHA256

    f92908b7940b96d47a62a404a08828aae33a44674ed98124db287d18da54dff4

    SHA512

    06b2b2dd58ad8a4bdd14655fdb6c3a05ca5fa25543bd455d3122398f9eccf4c8580b23f934d19378fbc82a86bf4886577f3144ce498888dd416a096ae16a6f8b

  • C:\Users\Admin\AppData\Local\Temp\Text

    Filesize

    2KB

    MD5

    7868a41b72dd1154d8524a72e8995c5e

    SHA1

    498e4c51513234727ab0615c78fe4632c122b31d

    SHA256

    57142aa573cc75b64b4a25ea42ffa3e56f4ec87fc32f08da35da2d18e68ee81c

    SHA512

    d1bff4f9a2098b559c907af3331e6ff99387b98cde6bef9eb747c99d3bb9af00b2f71ccb532ab7b612dc36d66d4718ebb101040ce3db371d1ba1b7ee04540449

  • C:\Windows\SysWOW64\nnrumt.dll

    Filesize

    7KB

    MD5

    1ed67c6efea9971a4db6fdd565d0fce7

    SHA1

    c218198786a92b5ce076bf5618b414630655c4ed

    SHA256

    58a8614377da7d1db7d9c454584273005122b2b4a06225664e1c97b130a28789

    SHA512

    625b581acc61625e2c474d6966ea9d243561c667e377efb47cae0306071b58352e9fc71a32d6f591cb15797e9577ded4e7dd08c91862f90acc96e6230e08d2f2

  • memory/1520-181-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-223-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-88-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-89-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-90-0x0000000075000000-0x0000000075007000-memory.dmp

    Filesize

    28KB

  • memory/1520-91-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-198-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-145-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-162-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-164-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-169-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-171-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-179-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-234-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-4-0x0000000075000000-0x0000000075007000-memory.dmp

    Filesize

    28KB

  • memory/1520-143-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-200-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-206-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-208-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-209-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-211-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-212-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-214-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-215-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-217-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-218-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-220-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-221-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-191-0x0000000002950000-0x0000000002DA0000-memory.dmp

    Filesize

    4.3MB

  • memory/1520-232-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1520-189-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB