Analysis

  • max time kernel
    131s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2024 02:21

General

  • Target

    2024-12-03_14b3ba84931f9d0d261decb8ccbaf079_ismagent_ryuk_sliver.exe

  • Size

    2.9MB

  • MD5

    14b3ba84931f9d0d261decb8ccbaf079

  • SHA1

    a77659ab265213a2b38384b2ae8e1a722c1d7b2e

  • SHA256

    854717a4571738e4ed8d49e7d1f9c77cf02f2aa26d7fd49cd4195b68aa44cb94

  • SHA512

    97c65b9d2390b0e8af2a7a4510130a92c0be4c90399223b8f5b70eddc1b916329cb005fda7c3c5209c7d83a4c4637605a4cff37304960965e2a5af045d390b98

  • SSDEEP

    49152:iiQagHg5EVhwQd+qrW+i1w+Tqc0KxZbDOCwMDbyeKw3FGMFvfjPW21I3iIJR:3g7hRdj9iMlHBSFBWZR

Malware Config

Extracted

Family

meshagent

Version

2

Botnet

Personal

C2

http://heimdall.hostedhero.com:443/agent.ashx

Attributes
  • mesh_id

    0x012DB6DDE7E65372F345CC35A1186B518B2A8BBA6502557EEDF03299CB0153F34D79A8C46FF331BD838E3903EF9E37A4

  • server_id

    316B450D4320A8D7AF354D9F06DF347C98693E4AA9014FC7CFEF9940F3F338B0853FADD2076DF2D06D5810331C87BF50

  • wss

    wss://heimdall.hostedhero.com:443/agent.ashx

Signatures

  • Detects MeshAgent payload 1 IoCs
  • MeshAgent

    MeshAgent is an open source remote access trojan written in C++.

  • Meshagent family
  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-03_14b3ba84931f9d0d261decb8ccbaf079_ismagent_ryuk_sliver.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-03_14b3ba84931f9d0d261decb8ccbaf079_ismagent_ryuk_sliver.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\system32\wbem\wmic.exe
      wmic os get oslanguage /FORMAT:LIST
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:332
    • C:\Users\Admin\AppData\Local\Temp\2024-12-03_14b3ba84931f9d0d261decb8ccbaf079_ismagent_ryuk_sliver.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-12-03_14b3ba84931f9d0d261decb8ccbaf079_ismagent_ryuk_sliver.exe" -fullinstall
      2⤵
      • Sets service image path in registry
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        /C "Get-Module -ListAvailable -Name netsecurity"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2820
      • C:\Windows\System32\cmd.exe
        /C "netsh advfirewall firewall add rule name="Mesh Agent Management Traffic (TCP-1) {f7e25239-abbd-4f84-c233-6004e40b35a0}" action=allow description="Mesh Central Agent Management Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=TCP profile="public,private,domain" interfacetype=any edge=yes localport=16990"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="Mesh Agent Management Traffic (TCP-1) {f7e25239-abbd-4f84-c233-6004e40b35a0}" action=allow description="Mesh Central Agent Management Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=TCP profile="public,private,domain" interfacetype=any edge=yes localport=16990
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2756
      • C:\Windows\System32\cmd.exe
        /C "netsh advfirewall firewall add rule name="Mesh Agent Management Traffic (TCP-2) {a5bff042-43d4-4b8f-3523-1c03756611c7}" action=allow description="Mesh Central Agent Management Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=TCP profile="public,private,domain" interfacetype=any edge=yes localport=16991"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="Mesh Agent Management Traffic (TCP-2) {a5bff042-43d4-4b8f-3523-1c03756611c7}" action=allow description="Mesh Central Agent Management Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=TCP profile="public,private,domain" interfacetype=any edge=yes localport=16991
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2760
      • C:\Windows\System32\cmd.exe
        /C "netsh advfirewall firewall add rule name="Mesh Agent Peer-to-Peer Traffic (UDP-1) {6c63f4e6-0be7-4992-7019-721d240bbd3a}" action=allow description="Mesh Central Agent Peer-to-Peer Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=UDP profile="public,private,domain" interfacetype=any edge=yes localport=16990"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="Mesh Agent Peer-to-Peer Traffic (UDP-1) {6c63f4e6-0be7-4992-7019-721d240bbd3a}" action=allow description="Mesh Central Agent Peer-to-Peer Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=UDP profile="public,private,domain" interfacetype=any edge=yes localport=16990
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2640
      • C:\Windows\System32\cmd.exe
        /C "netsh advfirewall firewall add rule name="Mesh Agent Peer-to-Peer Traffic (UDP-2) {0b54bc66-c0f9-4194-e225-4e9ec7616e86}" action=allow description="Mesh Central Agent Peer-to-Peer Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=UDP profile="public,private,domain" interfacetype=any edge=yes localport=16991"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="Mesh Agent Peer-to-Peer Traffic (UDP-2) {0b54bc66-c0f9-4194-e225-4e9ec7616e86}" action=allow description="Mesh Central Agent Peer-to-Peer Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=UDP profile="public,private,domain" interfacetype=any edge=yes localport=16991
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:636
  • C:\Program Files\Mesh Agent\MeshAgent.exe
    "C:\Program Files\Mesh Agent\MeshAgent.exe" --installedByUser="S-1-5-21-4177215427-74451935-3209572229-1000"
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:2996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Mesh Agent\MeshAgent.exe

    Filesize

    2.9MB

    MD5

    14b3ba84931f9d0d261decb8ccbaf079

    SHA1

    a77659ab265213a2b38384b2ae8e1a722c1d7b2e

    SHA256

    854717a4571738e4ed8d49e7d1f9c77cf02f2aa26d7fd49cd4195b68aa44cb94

    SHA512

    97c65b9d2390b0e8af2a7a4510130a92c0be4c90399223b8f5b70eddc1b916329cb005fda7c3c5209c7d83a4c4637605a4cff37304960965e2a5af045d390b98

  • memory/2820-6-0x000000001B4D0000-0x000000001B7B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2820-7-0x0000000002810000-0x0000000002818000-memory.dmp

    Filesize

    32KB