Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 09:47
Behavioral task
behavioral1
Sample
avaydna.exe
Resource
win7-20240708-en
General
-
Target
avaydna.exe
-
Size
43KB
-
MD5
63f511fef91ec6145ef47f17947f6d74
-
SHA1
562dcc427d36d26c98279a53eefc7635f4950652
-
SHA256
32208b799047de8f44aeea18a62c8ee4518026141e300ede79494b972c325cc8
-
SHA512
5c0ffecaa517ed2a9be066b9ec5b594d3a22969af7280417c50107202db89eda4671f1014619f1ffdbc0818108d068695e572c99fd8a83579e79e6aa0ed3b3aa
-
SSDEEP
384:ZZyT5ctOnwtOyW6aEscONE3tvLE02L2IfzgIij+ZsNO3PlpJKkkjh/TzF7pWn61p:7QqAwt/W6ZscONE3RT2LruXQ/oN7+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
both-foundations.gl.at.ply.gg:60732
Microsoft Edge Updater
-
reg_key
Microsoft Edge Updater
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avaydna.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4492 msedge.exe 4492 msedge.exe 2384 msedge.exe 2384 msedge.exe 1392 identity_helper.exe 1392 identity_helper.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4424 avaydna.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe Token: 33 4424 avaydna.exe Token: SeIncBasePriorityPrivilege 4424 avaydna.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe 2384 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4424 wrote to memory of 2384 4424 avaydna.exe 99 PID 4424 wrote to memory of 2384 4424 avaydna.exe 99 PID 2384 wrote to memory of 4464 2384 msedge.exe 100 PID 2384 wrote to memory of 4464 2384 msedge.exe 100 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 100 2384 msedge.exe 101 PID 2384 wrote to memory of 4492 2384 msedge.exe 102 PID 2384 wrote to memory of 4492 2384 msedge.exe 102 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103 PID 2384 wrote to memory of 1624 2384 msedge.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\avaydna.exe"C:\Users\Admin\AppData\Local\Temp\avaydna.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://meatspin.com/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc92ea46f8,0x7ffc92ea4708,0x7ffc92ea47183⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:23⤵PID:100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:83⤵PID:1624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:13⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:13⤵PID:1348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:83⤵PID:3820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:13⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:13⤵PID:816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:13⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16915217613087581499,2001042067919903430,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:13⤵PID:1428
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:112
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
Filesize
152B
MD5bffcefacce25cd03f3d5c9446ddb903d
SHA18923f84aa86db316d2f5c122fe3874bbe26f3bab
SHA25623e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405
SHA512761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7
-
Filesize
5KB
MD591ac7ebac28c7fbbf0b9300315455bcd
SHA14a6a925bce137f86abc71fa8b97d3d4a46c829d5
SHA256c03ec2e70e41b954de158130f571df1d49eaccae4643f6f336d97a3c1cee8cf6
SHA51229e17ec9c9ba0628762055cf822a417413a17304c7c775a78e0442b262bb765a63ad192e0690132cb4e04f3df8424637b7668d9cbb3d695cc9324870fe43a20b
-
Filesize
6KB
MD50476fb61df2108cb8fce1a031408a7d9
SHA1b67968cf29d44024ea046d5469deb91a9a103797
SHA256957cce870d39efc087cedcbe2fd7e1495633c68837ada3c3ee584f0b597a3fbb
SHA512623a634b1a4031bd70124584361d4397c00fcfcc4b354f5ddae47c733931cf063a51e2687296dbd42db2df37b9240b285c241889ee4ba42ef7ed2bb43a1a2ea3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5cfa5386aa9cd2be31f77688a96dc0587
SHA1590ed888b0f4ac3a7bb3093c6355f67583a6978d
SHA256df756d83cd3efebe65c9edd7a77fae2203bf48726a160065f0d4348a4f7a15cf
SHA5124b394880efb5ddc9958687bb6184c26812eca6d8715d1bbd7c18658d296c2242d709a6795a7060c76298860e60e7d411a0d8dc09930183f2092bb861f2c85ac4