Analysis
-
max time kernel
141s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 02:21
Behavioral task
behavioral1
Sample
2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe
Resource
win7-20240708-en
General
-
Target
2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe
-
Size
2.9MB
-
MD5
0aa9dc10bf05ec4c4d4b9baa5cbb6f1f
-
SHA1
6f157cb52d687a9b960bf67aa2448fc7e5d2db17
-
SHA256
cfc9778f772c8c8daa33a520e3adbfa7fad6b33ee0d5dd104f5580eaf52eed82
-
SHA512
cb36426922341cf3586caa15cbf05982df8ed9df4cc4faccb1c9ac4e3c193a17ac04cc4c0987bcf6f6223c07e6ff3055be3d1d00b963fb65495887916179e13d
-
SSDEEP
49152:iiQagHg5EVhwQd+qrW+i1w+Tqc0KxZbDOCwMDbyeKw3FGMFvfjPW21I3iIJn:3g7hRdj9iMlHBSFBWZn
Malware Config
Extracted
meshagent
2
test
http://heimdall.hostedhero.com:443/agent.ashx
-
mesh_id
0x4E4070D78AFFA88AFDD57BD66456CDBE2034549498474E2723BF29A67E0608F067A66207C3C42FCD04E348988CD8E892
-
server_id
316B450D4320A8D7AF354D9F06DF347C98693E4AA9014FC7CFEF9940F3F338B0853FADD2076DF2D06D5810331C87BF50
-
wss
wss://heimdall.hostedhero.com:443/agent.ashx
Signatures
-
Detects MeshAgent payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0007000000019219-26.dat family_meshagent -
Meshagent family
-
Modifies Windows Firewall 2 TTPs 4 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exepid Process 2528 netsh.exe 2772 netsh.exe 1224 netsh.exe 2824 netsh.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mesh Agent\ImagePath = "\"C:\\Program Files\\Mesh Agent\\MeshAgent.exe\" --installedByUser=\"S-1-5-21-3551809350-4263495960-1443967649-1000\"" 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe -
Executes dropped EXE 2 IoCs
Processes:
MeshAgent.exepid Process 476 1812 MeshAgent.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 7 IoCs
Processes:
2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exeMeshAgent.exedescription ioc Process File created C:\Program Files\Mesh Agent\MeshAgent.exe 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe File opened for modification C:\Program Files\Mesh Agent\MeshAgent.db MeshAgent.exe File created C:\Program Files\Mesh Agent\MeshAgent.db MeshAgent.exe File opened for modification C:\Program Files\Mesh Agent\MeshAgent.db.tmp MeshAgent.exe File created C:\Program Files\Mesh Agent\MeshAgent.db.tmp MeshAgent.exe File opened for modification C:\Program Files\Mesh Agent\MeshAgent.log MeshAgent.exe File created C:\Program Files\Mesh Agent\MeshAgent.msh MeshAgent.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exedescription ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
wmic.exepowershell.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2044 wmic.exe Token: SeSecurityPrivilege 2044 wmic.exe Token: SeTakeOwnershipPrivilege 2044 wmic.exe Token: SeLoadDriverPrivilege 2044 wmic.exe Token: SeSystemProfilePrivilege 2044 wmic.exe Token: SeSystemtimePrivilege 2044 wmic.exe Token: SeProfSingleProcessPrivilege 2044 wmic.exe Token: SeIncBasePriorityPrivilege 2044 wmic.exe Token: SeCreatePagefilePrivilege 2044 wmic.exe Token: SeBackupPrivilege 2044 wmic.exe Token: SeRestorePrivilege 2044 wmic.exe Token: SeShutdownPrivilege 2044 wmic.exe Token: SeDebugPrivilege 2044 wmic.exe Token: SeSystemEnvironmentPrivilege 2044 wmic.exe Token: SeRemoteShutdownPrivilege 2044 wmic.exe Token: SeUndockPrivilege 2044 wmic.exe Token: SeManageVolumePrivilege 2044 wmic.exe Token: 33 2044 wmic.exe Token: 34 2044 wmic.exe Token: 35 2044 wmic.exe Token: SeIncreaseQuotaPrivilege 2044 wmic.exe Token: SeSecurityPrivilege 2044 wmic.exe Token: SeTakeOwnershipPrivilege 2044 wmic.exe Token: SeLoadDriverPrivilege 2044 wmic.exe Token: SeSystemProfilePrivilege 2044 wmic.exe Token: SeSystemtimePrivilege 2044 wmic.exe Token: SeProfSingleProcessPrivilege 2044 wmic.exe Token: SeIncBasePriorityPrivilege 2044 wmic.exe Token: SeCreatePagefilePrivilege 2044 wmic.exe Token: SeBackupPrivilege 2044 wmic.exe Token: SeRestorePrivilege 2044 wmic.exe Token: SeShutdownPrivilege 2044 wmic.exe Token: SeDebugPrivilege 2044 wmic.exe Token: SeSystemEnvironmentPrivilege 2044 wmic.exe Token: SeRemoteShutdownPrivilege 2044 wmic.exe Token: SeUndockPrivilege 2044 wmic.exe Token: SeManageVolumePrivilege 2044 wmic.exe Token: 33 2044 wmic.exe Token: 34 2044 wmic.exe Token: 35 2044 wmic.exe Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1864 wrote to memory of 2044 1864 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 31 PID 1864 wrote to memory of 2044 1864 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 31 PID 1864 wrote to memory of 2044 1864 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 31 PID 1864 wrote to memory of 2672 1864 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 35 PID 1864 wrote to memory of 2672 1864 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 35 PID 1864 wrote to memory of 2672 1864 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 35 PID 2672 wrote to memory of 2764 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 37 PID 2672 wrote to memory of 2764 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 37 PID 2672 wrote to memory of 2764 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 37 PID 2672 wrote to memory of 2784 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 39 PID 2672 wrote to memory of 2784 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 39 PID 2672 wrote to memory of 2784 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 39 PID 2784 wrote to memory of 2824 2784 cmd.exe 41 PID 2784 wrote to memory of 2824 2784 cmd.exe 41 PID 2784 wrote to memory of 2824 2784 cmd.exe 41 PID 2672 wrote to memory of 2640 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 42 PID 2672 wrote to memory of 2640 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 42 PID 2672 wrote to memory of 2640 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 42 PID 2640 wrote to memory of 2528 2640 cmd.exe 44 PID 2640 wrote to memory of 2528 2640 cmd.exe 44 PID 2640 wrote to memory of 2528 2640 cmd.exe 44 PID 2672 wrote to memory of 2696 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 45 PID 2672 wrote to memory of 2696 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 45 PID 2672 wrote to memory of 2696 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 45 PID 2696 wrote to memory of 2772 2696 cmd.exe 47 PID 2696 wrote to memory of 2772 2696 cmd.exe 47 PID 2696 wrote to memory of 2772 2696 cmd.exe 47 PID 2672 wrote to memory of 1080 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 48 PID 2672 wrote to memory of 1080 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 48 PID 2672 wrote to memory of 1080 2672 2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe 48 PID 1080 wrote to memory of 1224 1080 cmd.exe 50 PID 1080 wrote to memory of 1224 1080 cmd.exe 50 PID 1080 wrote to memory of 1224 1080 cmd.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\wbem\wmic.exewmic os get oslanguage /FORMAT:LIST2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-03_0aa9dc10bf05ec4c4d4b9baa5cbb6f1f_ismagent_ryuk_sliver.exe" -fullinstall2⤵
- Sets service image path in registry
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe/C "Get-Module -ListAvailable -Name netsecurity"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\cmd.exe/C "netsh advfirewall firewall add rule name="Mesh Agent Management Traffic (TCP-1) {bda3e1bd-c7e5-4d9c-4226-fabadce2cb90}" action=allow description="Mesh Central Agent Management Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=TCP profile="public,private,domain" interfacetype=any edge=yes localport=16990"3⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Mesh Agent Management Traffic (TCP-1) {bda3e1bd-c7e5-4d9c-4226-fabadce2cb90}" action=allow description="Mesh Central Agent Management Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=TCP profile="public,private,domain" interfacetype=any edge=yes localport=169904⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2824
-
-
-
C:\Windows\System32\cmd.exe/C "netsh advfirewall firewall add rule name="Mesh Agent Management Traffic (TCP-2) {9e829013-404e-4790-e065-498673d8438f}" action=allow description="Mesh Central Agent Management Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=TCP profile="public,private,domain" interfacetype=any edge=yes localport=16991"3⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Mesh Agent Management Traffic (TCP-2) {9e829013-404e-4790-e065-498673d8438f}" action=allow description="Mesh Central Agent Management Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=TCP profile="public,private,domain" interfacetype=any edge=yes localport=169914⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2528
-
-
-
C:\Windows\System32\cmd.exe/C "netsh advfirewall firewall add rule name="Mesh Agent Peer-to-Peer Traffic (UDP-1) {e3dda573-d48a-4086-8998-7dd90f5f1bbd}" action=allow description="Mesh Central Agent Peer-to-Peer Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=UDP profile="public,private,domain" interfacetype=any edge=yes localport=16990"3⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Mesh Agent Peer-to-Peer Traffic (UDP-1) {e3dda573-d48a-4086-8998-7dd90f5f1bbd}" action=allow description="Mesh Central Agent Peer-to-Peer Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=UDP profile="public,private,domain" interfacetype=any edge=yes localport=169904⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2772
-
-
-
C:\Windows\System32\cmd.exe/C "netsh advfirewall firewall add rule name="Mesh Agent Peer-to-Peer Traffic (UDP-2) {1f19d7a7-a357-4996-56b9-8fb02f371bfb}" action=allow description="Mesh Central Agent Peer-to-Peer Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=UDP profile="public,private,domain" interfacetype=any edge=yes localport=16991"3⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Mesh Agent Peer-to-Peer Traffic (UDP-2) {1f19d7a7-a357-4996-56b9-8fb02f371bfb}" action=allow description="Mesh Central Agent Peer-to-Peer Traffic" dir=in program="C:\Program Files\Mesh Agent\MeshAgent.exe" protocol=UDP profile="public,private,domain" interfacetype=any edge=yes localport=169914⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1224
-
-
-
-
C:\Program Files\Mesh Agent\MeshAgent.exe"C:\Program Files\Mesh Agent\MeshAgent.exe" --installedByUser="S-1-5-21-3551809350-4263495960-1443967649-1000"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1812
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD50aa9dc10bf05ec4c4d4b9baa5cbb6f1f
SHA16f157cb52d687a9b960bf67aa2448fc7e5d2db17
SHA256cfc9778f772c8c8daa33a520e3adbfa7fad6b33ee0d5dd104f5580eaf52eed82
SHA512cb36426922341cf3586caa15cbf05982df8ed9df4cc4faccb1c9ac4e3c193a17ac04cc4c0987bcf6f6223c07e6ff3055be3d1d00b963fb65495887916179e13d