Overview
overview
10Static
static
3Zorara.zip
windows7-x64
1Zorara.zip
windows10-2004-x64
10Application.bat
windows7-x64
6Application.bat
windows10-2004-x64
10cfg.js
windows7-x64
3cfg.js
windows10-2004-x64
3lua51.dll
windows7-x64
1lua51.dll
windows10-2004-x64
1luajit.exe
windows7-x64
1luajit.exe
windows10-2004-x64
1Analysis
-
max time kernel
94s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
Zorara.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Zorara.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Application.bat
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Application.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
cfg.js
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
cfg.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
lua51.dll
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
lua51.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
luajit.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
luajit.exe
Resource
win10v2004-20241007-en
General
-
Target
Application.bat
-
Size
1KB
-
MD5
1f886633d8933efe74279e6519035ac2
-
SHA1
e0b8ed8660b546dbe6a6cd6808d8ea33569647ea
-
SHA256
c8bd116c303dbf8c8f539a8353a180a1b5b51d771c820ef176359bf0f194e49e
-
SHA512
766a3452dc1265defb8168c87d8e187c33f42bfc936aaa061678fc23093a6ca10e32c06038f4e8127c53fddf1c2994550e01e059e4581c6ab6513e2a178a63c4
Malware Config
Extracted
lumma
https://blade-govern.sbs/api
https://story-tense-faz.sbs/api
https://disobey-curly.sbs/api
https://motion-treesz.sbs/api
https://powerful-avoids.sbs/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Application.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Application.exe -
Executes dropped EXE 2 IoCs
Processes:
Application.exeBirmingham.compid Process 2836 Application.exe 1648 Birmingham.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 3068 tasklist.exe 960 tasklist.exe -
Drops file in Windows directory 3 IoCs
Processes:
luajit.exeApplication.exedescription ioc Process File created C:\Windows\Setup\Scripts\ErrorHandler.cmd luajit.exe File opened for modification C:\Windows\CatholicContainer Application.exe File opened for modification C:\Windows\BoxLaptops Application.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exechoice.exeApplication.exefindstr.exetasklist.exefindstr.exetasklist.execmd.exeBirmingham.comdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Application.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Birmingham.com -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1996 schtasks.exe 5072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Birmingham.compid Process 1648 Birmingham.com 1648 Birmingham.com 1648 Birmingham.com 1648 Birmingham.com 1648 Birmingham.com 1648 Birmingham.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid Process Token: SeDebugPrivilege 3068 tasklist.exe Token: SeDebugPrivilege 960 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Birmingham.compid Process 1648 Birmingham.com 1648 Birmingham.com 1648 Birmingham.com -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Birmingham.compid Process 1648 Birmingham.com 1648 Birmingham.com 1648 Birmingham.com -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
cmd.exeluajit.exeApplication.execmd.exedescription pid Process procid_target PID 3716 wrote to memory of 3780 3716 cmd.exe 83 PID 3716 wrote to memory of 3780 3716 cmd.exe 83 PID 3780 wrote to memory of 1996 3780 luajit.exe 91 PID 3780 wrote to memory of 1996 3780 luajit.exe 91 PID 3780 wrote to memory of 5072 3780 luajit.exe 92 PID 3780 wrote to memory of 5072 3780 luajit.exe 92 PID 3780 wrote to memory of 2836 3780 luajit.exe 96 PID 3780 wrote to memory of 2836 3780 luajit.exe 96 PID 3780 wrote to memory of 2836 3780 luajit.exe 96 PID 2836 wrote to memory of 1468 2836 Application.exe 98 PID 2836 wrote to memory of 1468 2836 Application.exe 98 PID 2836 wrote to memory of 1468 2836 Application.exe 98 PID 1468 wrote to memory of 3068 1468 cmd.exe 100 PID 1468 wrote to memory of 3068 1468 cmd.exe 100 PID 1468 wrote to memory of 3068 1468 cmd.exe 100 PID 1468 wrote to memory of 1160 1468 cmd.exe 101 PID 1468 wrote to memory of 1160 1468 cmd.exe 101 PID 1468 wrote to memory of 1160 1468 cmd.exe 101 PID 1468 wrote to memory of 960 1468 cmd.exe 102 PID 1468 wrote to memory of 960 1468 cmd.exe 102 PID 1468 wrote to memory of 960 1468 cmd.exe 102 PID 1468 wrote to memory of 1612 1468 cmd.exe 103 PID 1468 wrote to memory of 1612 1468 cmd.exe 103 PID 1468 wrote to memory of 1612 1468 cmd.exe 103 PID 1468 wrote to memory of 2236 1468 cmd.exe 104 PID 1468 wrote to memory of 2236 1468 cmd.exe 104 PID 1468 wrote to memory of 2236 1468 cmd.exe 104 PID 1468 wrote to memory of 5100 1468 cmd.exe 105 PID 1468 wrote to memory of 5100 1468 cmd.exe 105 PID 1468 wrote to memory of 5100 1468 cmd.exe 105 PID 1468 wrote to memory of 1648 1468 cmd.exe 106 PID 1468 wrote to memory of 1648 1468 cmd.exe 106 PID 1468 wrote to memory of 1648 1468 cmd.exe 106 PID 1468 wrote to memory of 220 1468 cmd.exe 107 PID 1468 wrote to memory of 220 1468 cmd.exe 107 PID 1468 wrote to memory of 220 1468 cmd.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Application.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\luajit.exeluajit.exe cfg.txt2⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc daily /st 12:25 /f /tn BluetoothSupportService_ODA3 /tr ""C:\Users\Admin\AppData\Local\ODA3\ODA3.exe" "C:\Users\Admin\AppData\Local\ODA3\cfg.txt""3⤵
- Scheduled Task/Job: Scheduled Task
PID:1996
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc daily /st 12:25 /f /tn Setup /tr "C:/Windows/System32/oobe/Setup.exe" /rl highest3⤵
- Scheduled Task/Job: Scheduled Task
PID:5072
-
-
C:\Users\Admin\AppData\Roaming\Games\x86\Application.exe"C:\Users\Admin\AppData\Roaming\Games\x86\Application.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Revision Revision.cmd && Revision.cmd4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"5⤵
- System Location Discovery: System Language Discovery
PID:1160
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"5⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4154715⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Parish + ..\Merchants + ..\Fog + ..\Weblog + ..\Rel + ..\Dairy + ..\Invasion M5⤵
- System Location Discovery: System Language Discovery
PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\415471\Birmingham.comBirmingham.com M5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1648
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 55⤵
- System Location Discovery: System Language Discovery
PID:220
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
470KB
MD51eb4f1ad3a33045ff577d9afe1e69466
SHA10a68d99f8d9be186cc9a5678da56699a63ced664
SHA256cd5661e127db6fcdced932919416afeb107c0915d100b439b5a4b6fdb9c468bb
SHA512ea20397316c65b93c0d098158ba4a3aa077eb18b0a75f72bfdc70efeba49a8518641aee41905f18186101ef94f17edda2588b727b21d3d63a02ad5b948896b39
-
Filesize
79KB
MD5aaecc697c418f0e68f8fabc430b550fe
SHA1075933a5ce35ee04c2ec14ad78f98e3559946eed
SHA2561ea4e0c2149a4c9346cea80e946d2cb297ec874633fef2f21bc246074eef4fe9
SHA51201fff5e3ddb5113015e77c9529077fc26444b4b3029c55da3521d08639e99ac1ee683632fb7771854ada6a4bbc8d07dd359a4bd70cae13aa7f19bfa9eb5924b1
-
Filesize
82KB
MD54ec19af8cd06be8f066f98105c0f68ad
SHA1926e5ea68fee6c191686f9e685fc5727d3c0340b
SHA25641d903f0c53df01b24792993f3f51e9cae09348648025a670f83da5b42896856
SHA512a25de2b384ed1a24ef2b6dbcf7ce0094598a6972ba222ad14f4cf1caa03edee5df97b1baf7b18fcd534aec69e293740ac83d9756e04032df4584faa6ed60c52e
-
Filesize
22KB
MD50b94751985c5cc1b4d36d08ef1079776
SHA188785b64a0dcde83243cd2db5fe66ac8631c9350
SHA2563739ba9b1e3a6aebd88c9a81bde77510ab5d3a84ca68e39a651df4ba55dbbc70
SHA5129e06db7d097369ca78d229c4913ab000171ea554c714351abbd341a755a093b3bbeda7e2203d5fb745341dd7a9b3b546b255d3be02c42c06d8b79ec0da9acc7e
-
Filesize
55KB
MD5c8fee1cffcdf4c723d44bb813ee6c011
SHA1eea5dd182b46ddf4ba8c88bf5b373e00b116b579
SHA256af717df977ffc73c7c2011e6c052daae01f8801d8f9b78ef609177a3d37ab4f1
SHA512411cdde218b1c661841b0bfd9b398756774535e65ac9b61f7319ededfde178dbb06e064e6ddcf0fd714ccd7ecc6d6060eae26b435eb3cc41460c79004c200f86
-
Filesize
93KB
MD5a7e24c868a7e97c7859dbe877e04e0ba
SHA13927bb39b7a79c53943f161ea8cf241fb4028aea
SHA25676f3c5b19af5e4869b1619569ec09339867f212fea6e1d4d0dc09331574a977f
SHA51295cfa327d981bb9e14be8d00b4f7b25f8213079ad460dd1e2d6c03da43b7b85f15c726553c94f6a03ec8cfa076fb5e77cb3f6ea2df28bc5e91d87f7cb9f4eef9
-
Filesize
76KB
MD52c062d5033d880aa2d565187c505e44d
SHA10a0fda31e2d2c52409f727cef680644a18dcc443
SHA256a8e50612f6bf418e8a2fb87c37cbf2e92c483f88b77a7d2f1530395cad40d2e1
SHA512bdde04cf4bca0c4953c4310c6c4b0622d2c7bbe88d651a735f585d1ff97f8acf6ada24ed7a91bd0e5a5e7ee765191ff5e950dd2153111422c2614f35f9115a11
-
Filesize
7KB
MD56a61b446b20420fedb86cd3638ccfccf
SHA1c9f40008be95f03bf81bcc99bba41cc1caaf3abb
SHA256376f29efd12b2312963cd5b33430105f7d88b581f1a5bc1530a6dc89285ac3ca
SHA5125a580c7aa4d78906f23781cfcb25ac1f73c085f67f34875e8752d3cf2e75c93af760789a0be0aa6225405c6e34725bfcc32e0c03d6992ca45dda0ec2b17e5a21
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
63KB
MD56574aa1b9b0d1d458eb7c7559688150d
SHA1d5a38753250e039ca48f0d74d86fd26eb4410c54
SHA256542ad5772656fe92679586642dc21a0e210f77519b5d2c250d02b9b5719844e2
SHA5121eec8daf0bd19baf3e17dc84a2fb317c9212770246de51cb7d6d3c2c338bc4617d85e5eeab990ee72ff71f21281916b81887c09264fe80a9d32ebc9b1399dd29