Analysis
-
max time kernel
142s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-03-2023 16:46
Static task
static1
Behavioral task
behavioral1
Sample
TribusCat.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
TribusCat.exe
Resource
win10v2004-20230220-en
General
-
Target
TribusCat.exe
-
Size
33.5MB
-
MD5
b4c6bc95f102eae947c0c14827008ea8
-
SHA1
aba5ffe29e506f0cd0ebe543c03e79a7f849d034
-
SHA256
cd538d6c9101cb1ee74257d4540d167ef2fbd4bf9649778d3c669d0d3bf67453
-
SHA512
e81ad17f3e0c32bbda98b75139169ea505aca595cf14502c675170e6e28e8519b66594c262f74724ac5075d159e313d699f1eef83c10ebee9df3961177398747
-
SSDEEP
393216:sQgHDlanaGBXvDKtz+bhPWES4tiNQPNrIKc4gaPbUAgrO4mg896l+ZArYsFRlGoQ:s3on1HvSzxAMN8FZArYsSx
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4704 powershell.exe 3876 powershell.exe 4704 powershell.exe 3876 powershell.exe 1396 powershell.exe 1396 powershell.exe 892 powershell.exe 892 powershell.exe 4916 powershell.exe 3468 powershell.exe 1772 powershell.exe 3468 powershell.exe 4916 powershell.exe 1772 powershell.exe 4568 powershell.exe 4568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4704 powershell.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeIncreaseQuotaPrivilege 4704 powershell.exe Token: SeSecurityPrivilege 4704 powershell.exe Token: SeTakeOwnershipPrivilege 4704 powershell.exe Token: SeLoadDriverPrivilege 4704 powershell.exe Token: SeSystemProfilePrivilege 4704 powershell.exe Token: SeSystemtimePrivilege 4704 powershell.exe Token: SeProfSingleProcessPrivilege 4704 powershell.exe Token: SeIncBasePriorityPrivilege 4704 powershell.exe Token: SeCreatePagefilePrivilege 4704 powershell.exe Token: SeBackupPrivilege 4704 powershell.exe Token: SeRestorePrivilege 4704 powershell.exe Token: SeShutdownPrivilege 4704 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeSystemEnvironmentPrivilege 4704 powershell.exe Token: SeRemoteShutdownPrivilege 4704 powershell.exe Token: SeUndockPrivilege 4704 powershell.exe Token: SeManageVolumePrivilege 4704 powershell.exe Token: 33 4704 powershell.exe Token: 34 4704 powershell.exe Token: 35 4704 powershell.exe Token: 36 4704 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeIncreaseQuotaPrivilege 1396 powershell.exe Token: SeSecurityPrivilege 1396 powershell.exe Token: SeTakeOwnershipPrivilege 1396 powershell.exe Token: SeLoadDriverPrivilege 1396 powershell.exe Token: SeSystemProfilePrivilege 1396 powershell.exe Token: SeSystemtimePrivilege 1396 powershell.exe Token: SeProfSingleProcessPrivilege 1396 powershell.exe Token: SeIncBasePriorityPrivilege 1396 powershell.exe Token: SeCreatePagefilePrivilege 1396 powershell.exe Token: SeBackupPrivilege 1396 powershell.exe Token: SeRestorePrivilege 1396 powershell.exe Token: SeShutdownPrivilege 1396 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeSystemEnvironmentPrivilege 1396 powershell.exe Token: SeRemoteShutdownPrivilege 1396 powershell.exe Token: SeUndockPrivilege 1396 powershell.exe Token: SeManageVolumePrivilege 1396 powershell.exe Token: 33 1396 powershell.exe Token: 34 1396 powershell.exe Token: 35 1396 powershell.exe Token: 36 1396 powershell.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeIncreaseQuotaPrivilege 892 powershell.exe Token: SeSecurityPrivilege 892 powershell.exe Token: SeTakeOwnershipPrivilege 892 powershell.exe Token: SeLoadDriverPrivilege 892 powershell.exe Token: SeSystemProfilePrivilege 892 powershell.exe Token: SeSystemtimePrivilege 892 powershell.exe Token: SeProfSingleProcessPrivilege 892 powershell.exe Token: SeIncBasePriorityPrivilege 892 powershell.exe Token: SeCreatePagefilePrivilege 892 powershell.exe Token: SeBackupPrivilege 892 powershell.exe Token: SeRestorePrivilege 892 powershell.exe Token: SeShutdownPrivilege 892 powershell.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeSystemEnvironmentPrivilege 892 powershell.exe Token: SeRemoteShutdownPrivilege 892 powershell.exe Token: SeUndockPrivilege 892 powershell.exe Token: SeManageVolumePrivilege 892 powershell.exe Token: 33 892 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1644 wrote to memory of 1572 1644 TribusCat.exe 83 PID 1644 wrote to memory of 1572 1644 TribusCat.exe 83 PID 1572 wrote to memory of 2832 1572 cmd.exe 85 PID 1572 wrote to memory of 2832 1572 cmd.exe 85 PID 1644 wrote to memory of 3876 1644 TribusCat.exe 86 PID 1644 wrote to memory of 3876 1644 TribusCat.exe 86 PID 1644 wrote to memory of 4704 1644 TribusCat.exe 87 PID 1644 wrote to memory of 4704 1644 TribusCat.exe 87 PID 3876 wrote to memory of 1468 3876 powershell.exe 89 PID 3876 wrote to memory of 1468 3876 powershell.exe 89 PID 1468 wrote to memory of 4368 1468 csc.exe 90 PID 1468 wrote to memory of 4368 1468 csc.exe 90 PID 1644 wrote to memory of 1396 1644 TribusCat.exe 93 PID 1644 wrote to memory of 1396 1644 TribusCat.exe 93 PID 1644 wrote to memory of 892 1644 TribusCat.exe 97 PID 1644 wrote to memory of 892 1644 TribusCat.exe 97 PID 1644 wrote to memory of 4072 1644 TribusCat.exe 99 PID 1644 wrote to memory of 4072 1644 TribusCat.exe 99 PID 1644 wrote to memory of 3468 1644 TribusCat.exe 101 PID 1644 wrote to memory of 3468 1644 TribusCat.exe 101 PID 1644 wrote to memory of 4916 1644 TribusCat.exe 102 PID 1644 wrote to memory of 4916 1644 TribusCat.exe 102 PID 1644 wrote to memory of 1772 1644 TribusCat.exe 105 PID 1644 wrote to memory of 1772 1644 TribusCat.exe 105 PID 1644 wrote to memory of 4324 1644 TribusCat.exe 108 PID 1644 wrote to memory of 4324 1644 TribusCat.exe 108 PID 4324 wrote to memory of 1584 4324 cmd.exe 110 PID 4324 wrote to memory of 1584 4324 cmd.exe 110 PID 1644 wrote to memory of 4568 1644 TribusCat.exe 111 PID 1644 wrote to memory of 4568 1644 TribusCat.exe 111 PID 1644 wrote to memory of 5016 1644 TribusCat.exe 113 PID 1644 wrote to memory of 5016 1644 TribusCat.exe 113 PID 5016 wrote to memory of 3712 5016 cmd.exe 115 PID 5016 wrote to memory of 3712 5016 cmd.exe 115 PID 1644 wrote to memory of 1200 1644 TribusCat.exe 116 PID 1644 wrote to memory of 1200 1644 TribusCat.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\TribusCat.exe"C:\Users\Admin\AppData\Local\Temp\TribusCat.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\system32\chcp.comchcp3⤵PID:2832
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c " Add-Type -Name Window -Namespace Console -MemberDefinition ' [DllImport(\"Kernel32.dll\")] public static extern IntPtr GetConsoleWindow(); [DllImport(\"user32.dll\")] public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow); ' $consolePtr = [Console.Window]::GetConsoleWindow() #0 hide [Console.Window]::ShowWindow($consolePtr, 0) "2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gha2jcb1\gha2jcb1.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB7BC.tmp" "c:\Users\Admin\AppData\Local\Temp\gha2jcb1\CSCE5EC568CDDB44ACDB4B579D2DDB6CF4.TMP"4⤵PID:4368
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:4072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:1584
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"2⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\System32\reg.exeC:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid3⤵PID:3712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""undefined\VBoxManage.exe" list vms --long"2⤵PID:1200
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
2KB
MD52f87410b0d834a14ceff69e18946d066
SHA1f2ec80550202d493db61806693439a57b76634f3
SHA2565422bc17b852ad463110de0db9b59ffa4219e065d3e2843618d6ebbd14273c65
SHA512a313702f22450ceff0a1d7f890b0c16cf667dbcd668dbafa6dbecd0791236c0bc68e834d12113cc75352365c2a2b6cfcf30b6ef7c97ea53ed135da50de389db4
-
Filesize
2KB
MD5c47bf86c315a8986047ea9517baaef41
SHA1d31708187a9fd6009aebb81a81a1687d662e47bf
SHA256a036b4d99c62d6f84daa78297c8990817fec06f4c85130202699f928a05628a7
SHA512cb09d59d1a82e437317383c7678399550a914053adbbd4f6384d6ded53240c256d7abb4ff67e964e64e09c2c9846a63d86cb9d4bfb3715bbe82c01581773275f
-
Filesize
2KB
MD54a71039c81cb608226826bc4d303936a
SHA1d4c308ef32912e1cbb1090cb3038b19405365bee
SHA256187b67b4692a6d83384346a4997d3299c2414bcc689d7a2a46e739af7b873029
SHA512215f6c0d52345430a8c711f4a485441e40e775bde607747a904047c1ebe8ce3f9f63bcf01461a6132d7daaa32bc56056bfa5b37fb26cd4999d7af6f5dc544689
-
Filesize
2KB
MD5174cea5b8bc74f26547bc75dd10ee515
SHA180279ad6e59adf1a49a1ef39d8fddfc4b2a0f80d
SHA2561fb4a80a7d4a5e4b65dfb2c2d046f0f5c46e86838d86306e09cfbdbc45ac7e5c
SHA5127292ad2339b9b8a800850e091773ce562a36d02550abc3b0432c72349bd878bd08e42e4ad1b5ccf117f497589e0234f391d3b1eb9108bcc22e993a30607f1dc6
-
Filesize
2KB
MD5be3f8a26fe02cfe9b21b4b2067ca0d12
SHA18fa322205f592af193c339c381d30a9239caf635
SHA25646c4cc42b55f0c22faceceb74fc9c3087ad2e4a42e653cb767c95158d00b211e
SHA5126dc6e464044de6c79a638b1d92043d7385e21181e5452285f8ce428f259b57c7888af25b05540af052c12cd1017d39ef63d3b7d0d69125061bb4bc0ab018c33e
-
Filesize
2KB
MD5be3f8a26fe02cfe9b21b4b2067ca0d12
SHA18fa322205f592af193c339c381d30a9239caf635
SHA25646c4cc42b55f0c22faceceb74fc9c3087ad2e4a42e653cb767c95158d00b211e
SHA5126dc6e464044de6c79a638b1d92043d7385e21181e5452285f8ce428f259b57c7888af25b05540af052c12cd1017d39ef63d3b7d0d69125061bb4bc0ab018c33e
-
Filesize
1KB
MD59f87bcb074a81a69c622c023582a9dfb
SHA16620f0a3f2422c51f3bc30999672a1e22f563f9d
SHA256b59c3a283466391831c7a9ab7272cc23bc6e942beaa86c329f9e45b5db408cf3
SHA512c81cefbd40a5c2715c0de3985d9f09ec571637be7384a8104c33f7f50f2762b5bf364be4d58053ecb008490bff46fb63ceb50c619dfba9b7b7534e7c187b196d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD58822a1cde0f37711248cdcd131937d80
SHA17cad9e7f224414df69f6f95dd4ba3ebee46cd3c9
SHA256f38225d931f3ba56a19f4465fa158ab23d992f2bae674a109b04a44de3a6808c
SHA5123a1e26024b966686d2982d6c63b8c82a60b358d3267292c42d0a1f2abb4e1af9d7f8504188b5e2eef11df483f4bc3abe00ae3bf241f70283dab48ff7f50e2215
-
Filesize
652B
MD5e4712b08676118a6f7fe6a8a6b274bc4
SHA11da2b9f7b3ea76331a0b0859e9941c85071f6775
SHA25685e7f19a24b560c9a2a058daee0bc62562803fc293ccb1de808d80bef44c042e
SHA51232dbf29edf292fddd8b969fc2f2a33dd84c2c760fe124bcedbf070ded3d793c56e3446a4dc3ece47e6eccc5f80afd481f39b8039f3534c5239a97ca5363b9033
-
Filesize
312B
MD5ecbf151f81ff98f7dff196304a40239e
SHA1ccf6b97b6f8276656b042d64f0595963fe9ec79c
SHA256295ca195631c485c876e7c468ddcbb3fe7cd219d3e5005a2441be2de54e62ac8
SHA5124526a59055a18af6c0c13fb9f55a9a9bc15aa1407b697849e19b6cc32c88ee7206b3efff806bd154d36bce144ae1d9c407c6ea0f5077c54fbe92cd172c203720
-
Filesize
369B
MD56a4b41e56a3ca32cb5ba8a716af4d1a2
SHA1fc87edac98a33a11e974409b6306dfcfa0d16840
SHA256954e80c73feba3b4851246ffd38d661f1761df49e90c3770bc9630973c8bae3a
SHA512e6c0a9cc593e3ab4c72826a6214d66933fa41563386c87503a48a653f8ae5206ad7e3dbc065130217cdc14f6129bcdaea666e8864b31e185e3ab24f6c6cf2600