Analysis

  • max time kernel
    152s
  • max time network
    163s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    01-12-2021 00:09

General

  • Target

    https://nawa-store.com/shopinside

Score
8/10

Malware Config

Signatures

  • Sets service image path in registry 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://nawa-store.com/shopinside
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" -- "https://nawa-store.com/shopinside"
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8654d46f8,0x7ff8654d4708,0x7ff8654d4718
        3⤵
          PID:412
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
          3⤵
            PID:3520
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4284
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:8
            3⤵
              PID:4376
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3760 /prefetch:1
              3⤵
                PID:3632
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:1
                3⤵
                  PID:3688
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                  3⤵
                    PID:2144
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                    3⤵
                      PID:2248
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                      3⤵
                        PID:1048
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:8
                        3⤵
                          PID:2684
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:8
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2280
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3088 /prefetch:8
                          3⤵
                            PID:4512
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3168 /prefetch:8
                            3⤵
                              PID:3252
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5084 /prefetch:2
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1120
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2108,12815486066799773494,1955067551118312958,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5760 /prefetch:8
                              3⤵
                                PID:2012
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                            1⤵
                              PID:1368
                            • C:\Windows\System32\WaaSMedicAgent.exe
                              C:\Windows\System32\WaaSMedicAgent.exe e9d050a1f7d8024fdf62fa1efa6528d7 0p/mLyR8qEmxJSanPHh0Cg.0.1.0.3.0
                              1⤵
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2200
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                              1⤵
                              • Drops file in Windows directory
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3800
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                              1⤵
                              • Checks processor information in registry
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1312
                              • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                2⤵
                                  PID:1940
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3292
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3564
                                • C:\Windows\System32\WaaSMedicAgent.exe
                                  C:\Windows\System32\WaaSMedicAgent.exe e9d050a1f7d8024fdf62fa1efa6528d7 0p/mLyR8qEmxJSanPHh0Cg.0.1.0.3.0
                                  1⤵
                                  • Modifies data under HKEY_USERS
                                  PID:2080

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Registry Run Keys / Startup Folder

                                2
                                T1060

                                Defense Evasion

                                Modify Registry

                                3
                                T1112

                                Discovery

                                Query Registry

                                2
                                T1012

                                System Information Discovery

                                2
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • \??\pipe\LOCAL\crashpad_1956_NKMINZJLJZPDEBNI
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/412-196-0x000001AB411F0000-0x000001AB411F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/412-197-0x000001AB411F0000-0x000001AB411F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/412-195-0x0000000000000000-mapping.dmp
                                • memory/1048-245-0x0000000000000000-mapping.dmp
                                • memory/1120-268-0x0000000000000000-mapping.dmp
                                • memory/1940-218-0x0000000000000000-mapping.dmp
                                • memory/1956-192-0x0000000000000000-mapping.dmp
                                • memory/1956-193-0x000001D456A40000-0x000001D456A42000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1956-194-0x000001D456A40000-0x000001D456A42000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2012-275-0x0000000000000000-mapping.dmp
                                • memory/2144-235-0x0000000000000000-mapping.dmp
                                • memory/2248-242-0x0000000000000000-mapping.dmp
                                • memory/2280-255-0x0000000000000000-mapping.dmp
                                • memory/3252-264-0x0000000000000000-mapping.dmp
                                • memory/3520-209-0x00000235B9FF0000-0x00000235B9FF2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3520-206-0x00000235B9FF0000-0x00000235B9FF2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3520-205-0x00007FF887000000-0x00007FF887001000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3520-203-0x0000000000000000-mapping.dmp
                                • memory/3520-202-0x00000235B9E8C000-0x00000235B9E8D000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3520-212-0x00000235B9FF0000-0x00000235B9FF2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3632-221-0x0000000000000000-mapping.dmp
                                • memory/3688-225-0x0000000000000000-mapping.dmp
                                • memory/3800-200-0x000001B90CFA0000-0x000001B90CFB0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3800-199-0x000001B90CF20000-0x000001B90CF30000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3800-201-0x000001B90F670000-0x000001B90F674000-memory.dmp
                                  Filesize

                                  16KB

                                • memory/4284-208-0x0000022E24DD0000-0x0000022E24DD2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4284-207-0x0000022E24DD0000-0x0000022E24DD2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4284-204-0x0000000000000000-mapping.dmp
                                • memory/4368-164-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-163-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-186-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-187-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-189-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-190-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-191-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-184-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-183-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-181-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-180-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-179-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-176-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-198-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-174-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-173-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-172-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-167-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-166-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-165-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-146-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-185-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-162-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-160-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-159-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-158-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-147-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-157-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-148-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-149-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-156-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-155-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-154-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-153-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-152-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-151-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4368-150-0x00007FF86E5D0000-0x00007FF86E635000-memory.dmp
                                  Filesize

                                  404KB

                                • memory/4376-215-0x0000027BCE3F0000-0x0000027BCE3F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4376-213-0x0000000000000000-mapping.dmp
                                • memory/4376-211-0x0000027BCE29C000-0x0000027BCE29D000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4512-259-0x0000000000000000-mapping.dmp