Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 13:17
Static task
static1
Behavioral task
behavioral1
Sample
sysbybt.exe
Resource
win7-20240708-en
General
-
Target
sysbybt.exe
-
Size
480KB
-
MD5
3282f6c806a89359ec94f287cf6c699c
-
SHA1
c21f0c289d247a5b8cf2526d09d2d443a1068704
-
SHA256
64d187bed40d023e14d41b1a80d528f5c12dcf743fcb4de91530567d3244e09e
-
SHA512
88b3edd6865e4bb5ca2ba931c39f33ce0bc1363a694426115c489d85ee043ae28842785aafe1147fcc79d5c1644295794fa38c5a399fb4b27bc85327898f0185
-
SSDEEP
12288:8oNcRxBnd9Zf/Y0wZB64czrTRUIFUNCY+8HX:4Lnd9Zf/05cfyIFU/
Malware Config
Extracted
phorphiex
http://b0t.to/
http://gshrghirhgsgrao.to/
http://hehfaofiehgggao.to/
http://soghrrsoeuhugao.to/
http://eiiiaoihoaeruao.to/
http://roiriorisioroao.to/
http://ouhgousgoahutao.to/
http://oeoaoueuoeuoaao.to/
http://aiaizzzezeezeao.to/
http://ouauooaoaoeeuao.to/
http://oeeoeuueueuueao.to/
http://eobbeaubfeuueao.to/
http://aauaaaeieiieeao.to/
http://aaaeieiiiofffao.to/
http://infineinfinigao.to/
http://baoefubfbfigoao.to/
http://aaauuwiifoogeao.to/
http://plporsiszsgetao.to/
http://gshrghirhgsgrla.co/
http://hehfaofiehgggla.co/
http://soghrrsoeuhugla.co/
http://eiiiaoihoaerula.co/
http://roiriorisiorola.co/
http://ouhgousgoahutla.co/
http://oeoaoueuoeuoala.co/
http://aiaizzzezeezela.co/
http://ouauooaoaoeeula.co/
http://oeeoeuueueuuela.c
http://185.215.113.66/
http://91.202.233.141/
1L6sJ7pmk6EGMUoTmpdbLez9dXACcirRHh
qzgdgnfd805z83wpu04rhld0yqs4dlrd35ll0ltqql
Xt8ZtCcG9BFoc7NfUNBVnxcTvYT4mmzh5i
D7otx94yAiXMUuuff23v8PAYH5XpkdQ89M
0xa5228127395263575a4b4f532e4f132b14599d24
LUMrZN6GTetcrXtzMmRayLpRN9JrCNcTe7
t1PVHo3JR9ZAxMxRXgTziGBeDwfb5Gwm64z
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:67.0) Gecko/20100101 Firefox/67.0
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" sysbybt.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysblvrvcr.exe -
Phorphiex payload 2 IoCs
resource yara_rule behavioral2/memory/1640-3-0x0000000000670000-0x000000000067B000-memory.dmp family_phorphiex behavioral2/files/0x000d000000023b26-18.dat family_phorphiex -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysblvrvcr.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4376 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysblvrvcr.exe -
Executes dropped EXE 4 IoCs
pid Process 396 13236.exe 3572 sysblvrvcr.exe 4452 33279.exe 2104 12652.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AutoUpdateDisableNotify = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysbybt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysbybt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysblvrvcr.exe" 13236.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\sysblvrvcr.exe 13236.exe File opened for modification C:\Windows\sysblvrvcr.exe 13236.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3756 sc.exe 116 sc.exe 524 sc.exe 1776 sc.exe 3388 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12652.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysblvrvcr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 33279.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysbybt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13236.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 1640 sysbybt.exe 4376 powershell.exe 4376 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1640 sysbybt.exe Token: SeDebugPrivilege 4376 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1640 sysbybt.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1640 wrote to memory of 396 1640 sysbybt.exe 107 PID 1640 wrote to memory of 396 1640 sysbybt.exe 107 PID 1640 wrote to memory of 396 1640 sysbybt.exe 107 PID 396 wrote to memory of 3572 396 13236.exe 108 PID 396 wrote to memory of 3572 396 13236.exe 108 PID 396 wrote to memory of 3572 396 13236.exe 108 PID 3572 wrote to memory of 1556 3572 sysblvrvcr.exe 109 PID 3572 wrote to memory of 1556 3572 sysblvrvcr.exe 109 PID 3572 wrote to memory of 1556 3572 sysblvrvcr.exe 109 PID 3572 wrote to memory of 1832 3572 sysblvrvcr.exe 111 PID 3572 wrote to memory of 1832 3572 sysblvrvcr.exe 111 PID 3572 wrote to memory of 1832 3572 sysblvrvcr.exe 111 PID 1556 wrote to memory of 4376 1556 cmd.exe 113 PID 1556 wrote to memory of 4376 1556 cmd.exe 113 PID 1556 wrote to memory of 4376 1556 cmd.exe 113 PID 1832 wrote to memory of 3756 1832 cmd.exe 114 PID 1832 wrote to memory of 3756 1832 cmd.exe 114 PID 1832 wrote to memory of 3756 1832 cmd.exe 114 PID 1832 wrote to memory of 116 1832 cmd.exe 115 PID 1832 wrote to memory of 116 1832 cmd.exe 115 PID 1832 wrote to memory of 116 1832 cmd.exe 115 PID 1832 wrote to memory of 524 1832 cmd.exe 116 PID 1832 wrote to memory of 524 1832 cmd.exe 116 PID 1832 wrote to memory of 524 1832 cmd.exe 116 PID 1832 wrote to memory of 1776 1832 cmd.exe 117 PID 1832 wrote to memory of 1776 1832 cmd.exe 117 PID 1832 wrote to memory of 1776 1832 cmd.exe 117 PID 1832 wrote to memory of 3388 1832 cmd.exe 118 PID 1832 wrote to memory of 3388 1832 cmd.exe 118 PID 1832 wrote to memory of 3388 1832 cmd.exe 118 PID 1640 wrote to memory of 4452 1640 sysbybt.exe 122 PID 1640 wrote to memory of 4452 1640 sysbybt.exe 122 PID 1640 wrote to memory of 4452 1640 sysbybt.exe 122 PID 1640 wrote to memory of 2104 1640 sysbybt.exe 123 PID 1640 wrote to memory of 2104 1640 sysbybt.exe 123 PID 1640 wrote to memory of 2104 1640 sysbybt.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\sysbybt.exe"C:\Users\Admin\AppData\Local\Temp\sysbybt.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\13236.exeC:\Users\Admin\AppData\Local\Temp\13236.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\sysblvrvcr.exeC:\Windows\sysblvrvcr.exe3⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3756
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:116
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:524
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1776
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS /wait5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3388
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\33279.exeC:\Users\Admin\AppData\Local\Temp\33279.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\12652.exeC:\Users\Admin\AppData\Local\Temp\12652.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2104
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51568efb715bd9797610f55aa48dfb18e
SHA1076c40d61a821cf3069508ee873f3d4780774cb3
SHA256f42ef51c4c7c8f607a0405848593369bfc193b771e8ed687540632cad1376216
SHA51203d4357a8a1faa9110fb023e4c504bcb284d6665848c2918a543c1928ffac78fdf573d201932517c23a22a6e50c3ddd9d9035bbf8e735ddae3bc0fea8949f7e8
-
Filesize
13KB
MD5ed9f31bd89b04a64ed7eac4f9f869f0f
SHA12696eca64c0461f82037981f81e176895ec01d19
SHA25620a8fb765db33c4e77824c30fd6d5eca24495e3eb9919d2edeeb80b6b9b7208d
SHA512c160c282a48cd0358b0d3f49910d3c9c99b4f126e34e2494ad4e839ede7058b79b56f84c020fee6f7dfa9259853aae750af52dcca6aacf822f7121f26be04205
-
Filesize
8KB
MD539f45edb23427ebf63197ca138ddb282
SHA14be1b15912c08f73687c0e4c74af0979c17ff7d5
SHA25677fbb0d8630024634880c37da59ce57d1b38c7e85bdcc14c697db9e79c24e0de
SHA512410f6baad25b256daebfa5d8b8a495429c9e26e7de767b2a0e6e4a75e543b77dbd0abca0335fb1f0d91e49e292b42cedc6edd72d25a3c4c62330e2b31c054cc6
-
Filesize
10KB
MD52266f0aecd351e1b4092e82b941211ea
SHA11dced8d943494aa2be39ca28c876f8f736c76ef1
SHA256cbbad0ab02cd973c9c4e73336e3bcd0849aeb2232a7bdbc38f0b50696b5c28c3
SHA5126691cd697bbe7f7a03d9de33869aab289d0a1438b4ee194d2047ded957a726b1d3fe93f08e4a0c677018b20e2521aeb021ab1dc4d1a67927604829ddfd9d59aa
-
Filesize
107KB
MD5f437204b3e1627d8b03eefdf360281ad
SHA1c824e787a9786d5fdd19effdec54abef217e5b39
SHA256d4bbc125a9e94de44f4deea9d6b10adc87a1ec1aedd753b39d26bb15817fdadb
SHA512bdb6fc7d1e7f61df6a7ff3036fd56793e1096937fb07fbe033692f20de1bc81ca0215c5eff5a21627607c1ca514296d9598490c244bba5ec60c74653e1978910
-
Filesize
108KB
MD51fcb78fb6cf9720e9d9494c42142d885
SHA1fef9c2e728ab9d56ce9ed28934b3182b6f1d5379
SHA25684652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02
SHA512cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82