Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:52
Behavioral task
behavioral1
Sample
MeshAgent64-Test (1).exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
MeshAgent64-Test (1).exe
Resource
win10v2004-20241007-en
General
-
Target
MeshAgent64-Test (1).exe
-
Size
4.5MB
-
MD5
f65b789211ab3821e1864f01bc9cacb3
-
SHA1
b5ac7b515e839a06844a39a5218b4e10d5513c39
-
SHA256
0c734b30df8049aba666a808f802c5daf9bbde44c05048fd6ed1a120fd351c59
-
SHA512
da134992d45e3ee76d69b6f6dcb05c0eec4f56d183bc4a3374d5543c5f6c9ad9be51fee5a9989b505d278767f54024789765430b97b550e57b715eaa7cf29c81
-
SSDEEP
49152:rX3YnLOQYsZfQ74C6SkgSbXP31+frjUYuHi7nT8poTMFvfuJ1kZ7NrjHQe85QJvj:rlRsZ47/QXoHUOfAoj1x6l
Malware Config
Extracted
meshagent
2
Test
-
mesh_id
0x8CB76603DCB9DA0DB5FB70A9571D978892BFE179ADA4BC14DF6C2F1EA1400A4762425981946F04C44AEC17BC68DF3097
-
server_id
5CBB4140F1C76ABA247DA39131969AD78837692B03E9B5DFCF7ACE025E18FF9408A258EAB9F2ADA2AE954901D5CDABB6
-
wss
localhost
Signatures
-
Detects MeshAgent payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016d24-2.dat family_meshagent -
Meshagent family
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\GoogleChromeUpdate\ImagePath = "\"C:\\Program Files\\Company Name Pty Ltd\\GoogleChromeUpdate\\MeshAgent.exe\" --meshServiceName=\"GoogleChromeUpdate\"" MeshAgent64-Test (1).exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 1408 MeshAgent.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Company Name Pty Ltd\GoogleChromeUpdate\MeshAgent.db.tmp MeshAgent.exe File created C:\Program Files\Company Name Pty Ltd\GoogleChromeUpdate\MeshAgent.msh MeshAgent.exe File opened for modification C:\Program Files\Company Name Pty Ltd\GoogleChromeUpdate\MeshAgent.log MeshAgent.exe File created C:\Program Files\Company Name Pty Ltd\GoogleChromeUpdate\MeshAgent.exe MeshAgent64-Test (1).exe File opened for modification C:\Program Files\Company Name Pty Ltd\GoogleChromeUpdate\MeshAgent.db MeshAgent.exe File created C:\Program Files\Company Name Pty Ltd\GoogleChromeUpdate\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files\Company Name Pty Ltd\GoogleChromeUpdate\MeshAgent.db.tmp MeshAgent.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MeshAgent.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2020 wmic.exe Token: SeSecurityPrivilege 2020 wmic.exe Token: SeTakeOwnershipPrivilege 2020 wmic.exe Token: SeLoadDriverPrivilege 2020 wmic.exe Token: SeSystemProfilePrivilege 2020 wmic.exe Token: SeSystemtimePrivilege 2020 wmic.exe Token: SeProfSingleProcessPrivilege 2020 wmic.exe Token: SeIncBasePriorityPrivilege 2020 wmic.exe Token: SeCreatePagefilePrivilege 2020 wmic.exe Token: SeBackupPrivilege 2020 wmic.exe Token: SeRestorePrivilege 2020 wmic.exe Token: SeShutdownPrivilege 2020 wmic.exe Token: SeDebugPrivilege 2020 wmic.exe Token: SeSystemEnvironmentPrivilege 2020 wmic.exe Token: SeRemoteShutdownPrivilege 2020 wmic.exe Token: SeUndockPrivilege 2020 wmic.exe Token: SeManageVolumePrivilege 2020 wmic.exe Token: 33 2020 wmic.exe Token: 34 2020 wmic.exe Token: 35 2020 wmic.exe Token: SeIncreaseQuotaPrivilege 2020 wmic.exe Token: SeSecurityPrivilege 2020 wmic.exe Token: SeTakeOwnershipPrivilege 2020 wmic.exe Token: SeLoadDriverPrivilege 2020 wmic.exe Token: SeSystemProfilePrivilege 2020 wmic.exe Token: SeSystemtimePrivilege 2020 wmic.exe Token: SeProfSingleProcessPrivilege 2020 wmic.exe Token: SeIncBasePriorityPrivilege 2020 wmic.exe Token: SeCreatePagefilePrivilege 2020 wmic.exe Token: SeBackupPrivilege 2020 wmic.exe Token: SeRestorePrivilege 2020 wmic.exe Token: SeShutdownPrivilege 2020 wmic.exe Token: SeDebugPrivilege 2020 wmic.exe Token: SeSystemEnvironmentPrivilege 2020 wmic.exe Token: SeRemoteShutdownPrivilege 2020 wmic.exe Token: SeUndockPrivilege 2020 wmic.exe Token: SeManageVolumePrivilege 2020 wmic.exe Token: 33 2020 wmic.exe Token: 34 2020 wmic.exe Token: 35 2020 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2020 2856 MeshAgent64-Test (1).exe 32 PID 2856 wrote to memory of 2020 2856 MeshAgent64-Test (1).exe 32 PID 2856 wrote to memory of 2020 2856 MeshAgent64-Test (1).exe 32 PID 2856 wrote to memory of 2756 2856 MeshAgent64-Test (1).exe 35 PID 2856 wrote to memory of 2756 2856 MeshAgent64-Test (1).exe 35 PID 2856 wrote to memory of 2756 2856 MeshAgent64-Test (1).exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\MeshAgent64-Test (1).exe"C:\Users\Admin\AppData\Local\Temp\MeshAgent64-Test (1).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\MeshAgent64-Test (1).exe"C:\Users\Admin\AppData\Local\Temp\MeshAgent64-Test (1).exe" -fullinstall2⤵
- Sets service image path in registry
- Drops file in Program Files directory
PID:2756
-
-
C:\Program Files\Company Name Pty Ltd\GoogleChromeUpdate\MeshAgent.exe"C:\Program Files\Company Name Pty Ltd\GoogleChromeUpdate\MeshAgent.exe" --meshServiceName="GoogleChromeUpdate"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:1408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD5f65b789211ab3821e1864f01bc9cacb3
SHA1b5ac7b515e839a06844a39a5218b4e10d5513c39
SHA2560c734b30df8049aba666a808f802c5daf9bbde44c05048fd6ed1a120fd351c59
SHA512da134992d45e3ee76d69b6f6dcb05c0eec4f56d183bc4a3374d5543c5f6c9ad9be51fee5a9989b505d278767f54024789765430b97b550e57b715eaa7cf29c81