Analysis

  • max time kernel
    12s
  • max time network
    14s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2024, 03:47

General

  • Target

    Lumina.exe

  • Size

    12.9MB

  • MD5

    2701508afb760aa5d0f58a59364327e6

  • SHA1

    56fb1d882761d666be4b07e7744d1ae826c5323b

  • SHA256

    7c792e511605657c9ea000df961649c8564abf29835ff31b6a24575ec804818e

  • SHA512

    1042aaf87a04fff632914b069604916018d009d227d536c175b9da3250aa2e754cf95facb00a2cf738d4e587849edcfb05e97e3a1ab5aaaa5f77bc0114ef30c1

  • SSDEEP

    393216:lxU3LGjuWBBYAV6xBQBkhbLI/4IZOH+hAhTvB:lXBBBj6xWBiwgyOH+hCTvB

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lumina.exe
    "C:\Users\Admin\AppData\Local\Temp\Lumina.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Drops file in Drivers directory
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\system32\sc.exe
        sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
        3⤵
        • Launches sc.exe
        PID:4888
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc start windowsproc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\system32\sc.exe
        sc start windowsproc
        3⤵
        • Launches sc.exe
        PID:3464
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Windows\system32\sc.exe
        sc create windowsproc type=kernel binpath=C:\Windows\System32\drivers\winhb.sys
        3⤵
        • Launches sc.exe
        PID:1916
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc start windowsproc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\system32\sc.exe
        sc start windowsproc
        3⤵
        • Launches sc.exe
        PID:1448
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Lumina.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\system32\certutil.exe
        certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Lumina.exe" MD5
        3⤵
          PID:1432
        • C:\Windows\system32\find.exe
          find /i /v "md5"
          3⤵
            PID:1036
          • C:\Windows\system32\find.exe
            find /i /v "certutil"
            3⤵
              PID:1404
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            2⤵
              PID:4820
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              2⤵
                PID:4984

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1780-0-0x0000000140000000-0x0000000141D1B000-memory.dmp

              Filesize

              29.1MB

            • memory/1780-3-0x00007FFE6EC50000-0x00007FFE6EC52000-memory.dmp

              Filesize

              8KB

            • memory/1780-1-0x0000000140000000-0x0000000141D1B000-memory.dmp

              Filesize

              29.1MB

            • memory/1780-4-0x0000000140000000-0x0000000141D1B000-memory.dmp

              Filesize

              29.1MB

            • memory/1780-2-0x0000000140000000-0x0000000141D1B000-memory.dmp

              Filesize

              29.1MB

            • memory/1780-15-0x0000000140000000-0x0000000141D1B000-memory.dmp

              Filesize

              29.1MB