Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
04/03/2023, 12:36
Static task
static1
Behavioral task
behavioral1
Sample
TribusCat.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
TribusCat.exe
Resource
win10-20230220-en
Behavioral task
behavioral3
Sample
TribusCat.exe
Resource
win10v2004-20230220-en
General
-
Target
TribusCat.exe
-
Size
33.5MB
-
MD5
b4c6bc95f102eae947c0c14827008ea8
-
SHA1
aba5ffe29e506f0cd0ebe543c03e79a7f849d034
-
SHA256
cd538d6c9101cb1ee74257d4540d167ef2fbd4bf9649778d3c669d0d3bf67453
-
SHA512
e81ad17f3e0c32bbda98b75139169ea505aca595cf14502c675170e6e28e8519b66594c262f74724ac5075d159e313d699f1eef83c10ebee9df3961177398747
-
SSDEEP
393216:sQgHDlanaGBXvDKtz+bhPWES4tiNQPNrIKc4gaPbUAgrO4mg896l+ZArYsFRlGoQ:s3on1HvSzxAMN8FZArYsSx
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4884 powershell.exe 4884 powershell.exe 3968 powershell.exe 3968 powershell.exe 3968 powershell.exe 4884 powershell.exe 3700 powershell.exe 3700 powershell.exe 3700 powershell.exe 5068 powershell.exe 5068 powershell.exe 5068 powershell.exe 2060 powershell.exe 4288 powershell.exe 4584 powershell.exe 2060 powershell.exe 4288 powershell.exe 4584 powershell.exe 4288 powershell.exe 2060 powershell.exe 4584 powershell.exe 4320 powershell.exe 4320 powershell.exe 4320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeIncreaseQuotaPrivilege 4884 powershell.exe Token: SeSecurityPrivilege 4884 powershell.exe Token: SeTakeOwnershipPrivilege 4884 powershell.exe Token: SeLoadDriverPrivilege 4884 powershell.exe Token: SeSystemProfilePrivilege 4884 powershell.exe Token: SeSystemtimePrivilege 4884 powershell.exe Token: SeProfSingleProcessPrivilege 4884 powershell.exe Token: SeIncBasePriorityPrivilege 4884 powershell.exe Token: SeCreatePagefilePrivilege 4884 powershell.exe Token: SeBackupPrivilege 4884 powershell.exe Token: SeRestorePrivilege 4884 powershell.exe Token: SeShutdownPrivilege 4884 powershell.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeSystemEnvironmentPrivilege 4884 powershell.exe Token: SeRemoteShutdownPrivilege 4884 powershell.exe Token: SeUndockPrivilege 4884 powershell.exe Token: SeManageVolumePrivilege 4884 powershell.exe Token: 33 4884 powershell.exe Token: 34 4884 powershell.exe Token: 35 4884 powershell.exe Token: 36 4884 powershell.exe Token: SeDebugPrivilege 3700 powershell.exe Token: SeIncreaseQuotaPrivilege 3700 powershell.exe Token: SeSecurityPrivilege 3700 powershell.exe Token: SeTakeOwnershipPrivilege 3700 powershell.exe Token: SeLoadDriverPrivilege 3700 powershell.exe Token: SeSystemProfilePrivilege 3700 powershell.exe Token: SeSystemtimePrivilege 3700 powershell.exe Token: SeProfSingleProcessPrivilege 3700 powershell.exe Token: SeIncBasePriorityPrivilege 3700 powershell.exe Token: SeCreatePagefilePrivilege 3700 powershell.exe Token: SeBackupPrivilege 3700 powershell.exe Token: SeRestorePrivilege 3700 powershell.exe Token: SeShutdownPrivilege 3700 powershell.exe Token: SeDebugPrivilege 3700 powershell.exe Token: SeSystemEnvironmentPrivilege 3700 powershell.exe Token: SeRemoteShutdownPrivilege 3700 powershell.exe Token: SeUndockPrivilege 3700 powershell.exe Token: SeManageVolumePrivilege 3700 powershell.exe Token: 33 3700 powershell.exe Token: 34 3700 powershell.exe Token: 35 3700 powershell.exe Token: 36 3700 powershell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeIncreaseQuotaPrivilege 5068 powershell.exe Token: SeSecurityPrivilege 5068 powershell.exe Token: SeTakeOwnershipPrivilege 5068 powershell.exe Token: SeLoadDriverPrivilege 5068 powershell.exe Token: SeSystemProfilePrivilege 5068 powershell.exe Token: SeSystemtimePrivilege 5068 powershell.exe Token: SeProfSingleProcessPrivilege 5068 powershell.exe Token: SeIncBasePriorityPrivilege 5068 powershell.exe Token: SeCreatePagefilePrivilege 5068 powershell.exe Token: SeBackupPrivilege 5068 powershell.exe Token: SeRestorePrivilege 5068 powershell.exe Token: SeShutdownPrivilege 5068 powershell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeSystemEnvironmentPrivilege 5068 powershell.exe Token: SeRemoteShutdownPrivilege 5068 powershell.exe Token: SeUndockPrivilege 5068 powershell.exe Token: SeManageVolumePrivilege 5068 powershell.exe Token: 33 5068 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2860 2188 TribusCat.exe 67 PID 2188 wrote to memory of 2860 2188 TribusCat.exe 67 PID 2860 wrote to memory of 3200 2860 cmd.exe 69 PID 2860 wrote to memory of 3200 2860 cmd.exe 69 PID 2188 wrote to memory of 3968 2188 TribusCat.exe 70 PID 2188 wrote to memory of 3968 2188 TribusCat.exe 70 PID 2188 wrote to memory of 4884 2188 TribusCat.exe 71 PID 2188 wrote to memory of 4884 2188 TribusCat.exe 71 PID 3968 wrote to memory of 3776 3968 powershell.exe 73 PID 3968 wrote to memory of 3776 3968 powershell.exe 73 PID 3776 wrote to memory of 4772 3776 csc.exe 74 PID 3776 wrote to memory of 4772 3776 csc.exe 74 PID 2188 wrote to memory of 3700 2188 TribusCat.exe 76 PID 2188 wrote to memory of 3700 2188 TribusCat.exe 76 PID 2188 wrote to memory of 5068 2188 TribusCat.exe 79 PID 2188 wrote to memory of 5068 2188 TribusCat.exe 79 PID 2188 wrote to memory of 4316 2188 TribusCat.exe 81 PID 2188 wrote to memory of 4316 2188 TribusCat.exe 81 PID 2188 wrote to memory of 4288 2188 TribusCat.exe 83 PID 2188 wrote to memory of 4288 2188 TribusCat.exe 83 PID 2188 wrote to memory of 2060 2188 TribusCat.exe 85 PID 2188 wrote to memory of 2060 2188 TribusCat.exe 85 PID 2188 wrote to memory of 4584 2188 TribusCat.exe 87 PID 2188 wrote to memory of 4584 2188 TribusCat.exe 87 PID 2188 wrote to memory of 3548 2188 TribusCat.exe 89 PID 2188 wrote to memory of 3548 2188 TribusCat.exe 89 PID 3548 wrote to memory of 3772 3548 cmd.exe 91 PID 3548 wrote to memory of 3772 3548 cmd.exe 91 PID 2188 wrote to memory of 4320 2188 TribusCat.exe 92 PID 2188 wrote to memory of 4320 2188 TribusCat.exe 92 PID 2188 wrote to memory of 4060 2188 TribusCat.exe 94 PID 2188 wrote to memory of 4060 2188 TribusCat.exe 94 PID 4060 wrote to memory of 3756 4060 cmd.exe 96 PID 4060 wrote to memory of 3756 4060 cmd.exe 96 PID 2188 wrote to memory of 2984 2188 TribusCat.exe 97 PID 2188 wrote to memory of 2984 2188 TribusCat.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\TribusCat.exe"C:\Users\Admin\AppData\Local\Temp\TribusCat.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\chcp.comchcp3⤵PID:3200
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c " Add-Type -Name Window -Namespace Console -MemberDefinition ' [DllImport(\"Kernel32.dll\")] public static extern IntPtr GetConsoleWindow(); [DllImport(\"user32.dll\")] public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow); ' $consolePtr = [Console.Window]::GetConsoleWindow() #0 hide [Console.Window]::ShowWindow($consolePtr, 0) "2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nemvfyol\nemvfyol.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC1CE.tmp" "c:\Users\Admin\AppData\Local\Temp\nemvfyol\CSC9D5DD76F29E8404B96C0FFA1B697CB1.TMP"4⤵PID:4772
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:4316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:3772
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"2⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\System32\reg.exeC:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid3⤵PID:3756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""undefined\VBoxManage.exe" list vms --long"2⤵PID:2984
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD556efdb5a0f10b5eece165de4f8c9d799
SHA1fa5de7ca343b018c3bfeab692545eb544c244e16
SHA2566c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108
SHA51291e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc
-
Filesize
2KB
MD5d73461dcae34fc042516cc6e4fc1fe28
SHA1c71948836e1b4138f528fac1494cc6d58131754f
SHA256cef151c40977c9c81640d5fa6cf9889f36e5615a6765f5dbbb51c563edebe1d7
SHA512f0b91c2e04681ace0d14e033ec294ce35ea91fbdde261847d753119f249f6d37bfc9f10dd442726ccaa02b226a8d74b27bbf354b039106429703b4880dc482d6
-
Filesize
1KB
MD5fad7189102f375ebb789b7da588ab981
SHA1d032c0f6fea11462131d703bea87ec27244296dd
SHA256eab11b684c7b71e1e4b353fb6771f0e4a2d3480803f7a7de0a2402fccaac8f42
SHA51217f9a0df90456789b98abd93dd0e135271922f6470f3fe27faf2885a08a9f6490accc7b6309b7762c343e505e56f87105f1fea328a839a08a41aa7176f0cadd1
-
Filesize
2KB
MD581e1b0858e25d87bbab414980edd6ced
SHA1bd39d8939e88010dace96ac7a85fe342f0dd99e3
SHA25681212dffb3a0cba1edb3aba02955fa720a703be7fae832ab4ab55feffaa531b0
SHA512b3db910754a542647b0d2530192dc4d3be2219d013d0230a65d004150d6fcce2f6375108857fc2a5bdfc2bd14418620d09a4847f2abae28c2867176ec9e7c63b
-
Filesize
2KB
MD5c373cdb8236bb363319af570bd628dfc
SHA14f756c7d4a6f6e8494bd884bb9e00646e84e119b
SHA25668d7a477b2bc5a4bf0f3894860999fa442a5b8653579f8173391dcc43dcbaf47
SHA512cf8b041f6bfa9608191750a577bd86573656a017af61882db73f3e1f639411855038e3b761965cf04b26a0c0bbec1b6320482e787b7d667e0450c8ffb9ef1ee9
-
Filesize
2KB
MD5aa36e004ec8366333f29353f02e90824
SHA1f738d9f1a11fae905fd450f4ba9d4aa66ec03c42
SHA25693111468278ef1c5e4a777b4ee4ebd8984f4e075fad8d8c3146ced4d805fe969
SHA512b1ea2a047ecd7d98a86f03066ff623500c44787ecab9484264a80ccf439cdc11db7b2fccaf968022654db6bdebc7c3df2dff44abbf6d6afd267b506330dd7e94
-
Filesize
2KB
MD56f04dbe9d3c6f0dbbc4a0d02c03b9526
SHA1a45fb434e5306d40ea786855296c20f2ecf27324
SHA2564893a8289e9b53a9a9aa15514268c7e5728fcb96e54af55a7887e67169f36c27
SHA512618e2acd20eb6ca067adad2ad190bfda06b34d73232d522f81fecd45fe6d6652bc163aee6b81499153f7b625349f9a4aa83910bcbb454afc70a4904efda3033c
-
Filesize
1KB
MD5c9518a19cf59a658012858eed1ac169a
SHA1a6868496a4e433e6b436ec2c125bd35a299a297f
SHA256e01de84a4bd27e59f47c1c03d15149aa823afba4e2cbdb11dc3fd63fc54d90f3
SHA5120ca586d64c6b62e6799397061aab86689ca98a7c059cc53878bcb14fe5e28cf89bd6baba08b6df393d256d7e8b2a92b7c2541f5c4d3a48b64ebbeb1bf45061c3
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3KB
MD51fe57783b069e5a564c2f5e5e17773d5
SHA11a13a6f5a2113941db344d988ffd5bb54bbf80cf
SHA2563fec4dffab235703cf836e679685738c64bd394b0a928c8257a561efd7d88d89
SHA51204cfce5443b38356530a97086ef63308f6f2aacda7c911e8ff1b4e4d6bde37e38cc08b6ce1f54f06e3497e0c1b5e4ec0415e3eed95ee583666be2c143e646253
-
Filesize
652B
MD52dcf709204397c2be6a3e07835f211e0
SHA169fa6e8b9e7a979fdf5886a1267e4db9be8cb991
SHA25619b6e084bb5c35b3bf527c84df507bb714dd3cc755a74b70edee10a2d932f51a
SHA512554aca136869a550116048a3fd5cea3f07c2c19c89977065517676e49b11f5999935e9fdfed795a207a4b3c6ad0ccb7c65c472b9b43340c610f9f814b758e51d
-
Filesize
312B
MD5ecbf151f81ff98f7dff196304a40239e
SHA1ccf6b97b6f8276656b042d64f0595963fe9ec79c
SHA256295ca195631c485c876e7c468ddcbb3fe7cd219d3e5005a2441be2de54e62ac8
SHA5124526a59055a18af6c0c13fb9f55a9a9bc15aa1407b697849e19b6cc32c88ee7206b3efff806bd154d36bce144ae1d9c407c6ea0f5077c54fbe92cd172c203720
-
Filesize
369B
MD51edb8992dae411d163661539bad63b1e
SHA1329e40c2d694d3d39d87665282c65772418d32cf
SHA25628d6a710e4515819af053aa3cd506440aa4bc9f64bc5adb0d2d55123f73e6683
SHA51268a82f6106ba2ac2c434a4a799dc54448cd270139758a34916b511491b10dc2ac509ad6ec5470c6535a2b2af9db656f3d1f28576a62497618f9452a249f0b021