Edit tour
Linux
Analysis Report
131350528.pdf
Overview
General Information
Detection
Score: | 2 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Creates hidden files and/or directories
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Executes the "rm" command used to delete files or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1562126 |
Start date and time: | 2024-11-25 08:36:03 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 5s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | 131350528.pdf |
Detection: | CLEAN |
Classification: | clean2.linPDF@0/2@0/0 |
- VT rate limit hit for: 131350528.pdf
Command: | sudo -u saturnino xdg-open "/tmp/131350528.pdf" |
PID: | 6250 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | OLE indicator, VBA macros: |
Source: | OLE stream indicators for Word, Excel, PowerPoint, and Visio: |
Source: | Classification label: |
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 Hidden Files and Directories | OS Credential Dumping | 1 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.171.230.55 | unknown | United States | 16509 | AMAZON-02US | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.171.230.55 | Get hash | malicious | Mirai, Gafgyt | Browse | ||
Get hash | malicious | Mirai, Gafgyt | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai, Gafgyt | Browse | ||
Get hash | malicious | Mirai, Gafgyt | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai, Gafgyt | Browse | ||
Get hash | malicious | Mirai, Gafgyt | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai, Gafgyt | Browse |
| |
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai, Gafgyt | Browse |
| |
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
AMAZON-02US | Get hash | malicious | Mirai, Gafgyt | Browse |
| |
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Credential Flusher | Browse |
| ||
Get hash | malicious | Amadey, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai, Gafgyt | Browse |
| |
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
|
⊘No context
⊘No context
Process: | /usr/bin/evince |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | 93B885ADFE0DA089CDF634904FD59F71 |
SHA1: | 5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F |
SHA-256: | 6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D |
SHA-512: | B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | /usr/bin/evince |
File Type: | |
Category: | dropped |
Size (bytes): | 702 |
Entropy (8bit): | 5.11120528597766 |
Encrypted: | false |
SSDEEP: | 12:TMHdE2J9kLS3ROBQkLSjE7vfCFTbjpmJtnLRVHZlEweKwxh9XyB/bxwR+we7x+0l:2dEm3RJVjAaV4JtVV5Kh9CB/gEdZb |
MD5: | 853FBB65F3C6D0FF1234FB4987EF9BD3 |
SHA1: | 08BB1351438A87EAF214F55E144FD62659557E08 |
SHA-256: | A5F92B95D44D994021CDBE2920C21FD2D1E7FD259F75ECCE7AE3715DE1C8E4A7 |
SHA-512: | AF55BD7A320BE02153B61A0DC49F1558A892DD5CFD8216C6F1B27377BD7703117396587E8845EE321CA2D0A4491868EEB2AC0B5FB43858E20BDAA70477CA21EA |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.966571972716478 |
TrID: |
|
File name: | 131350528.pdf |
File size: | 392'735 bytes |
MD5: | 0f9fd8e0a5053509bddd66b2947a2576 |
SHA1: | c611ab1e22a0877c776e74cfd2bb0936a23bca1a |
SHA256: | cede25c03d9edaaf64adeb65e023bdce37b502883948600b80ce6e009f0c2d92 |
SHA512: | 6fc2076c3c42562677bae4be4fe78f37bd87b934d909af843bc68c66dbb410c008a792e7eea8c1110a68b974ee49bbebd8ca44307afe7dc41c7670a0e2aeb554 |
SSDEEP: | 6144:TD7ik1xrAYTHXQDYfNb9Y3CKqat+SLUU9hJ8vx9c/QhhcL+QBcddHzUlBpNJpM:T/L/TEDPSKqat9LTqM4hCmd2TJpM |
TLSH: | 6484235F0256CC67C09F5C7456BDB24BBAD384B21887A1663B0C894BD70CFA3789EA17 |
File Content Preview: | %PDF-1.7.%......25 0 obj.<</Linearized 1/L 392736/O 27/E 153207/N 2/T 392383/H [ 516 239]>>.endobj. ..49 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<8BA3753F03F9355DF7D0AF23264481D9><D0CF8C85E5D52B44A5C08F0955CE2CC |
General | |
---|---|
Header: | %PDF-1.7 |
Total Entropy: | 7.966572 |
Total Bytes: | 392735 |
Stream Entropy: | 7.972481 |
Stream Bytes: | 385823 |
Entropy outside Streams: | 5.335201 |
Bytes outside Streams: | 6912 |
Number of EOF found: | 2 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 44 |
endobj | 44 |
stream | 40 |
endstream | 40 |
xref | 0 |
trailer | 0 |
startxref | 2 |
/Page | 2 |
/Encrypt | 0 |
/ObjStm | 6 |
/URI | 0 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Image Streams |
---|
ID | DHASH | MD5 | Preview |
---|---|---|---|
39 | 0000000000000000 | 88faecb1ced8d491f8e4c8e931f4c02e | |
3 | 207070c8d3a440d0 | b4987d174d53427f04e0170e61d4784a | |
4 | 627170c8d3a440d4 | ed6b7f445a5a494fee411ea3bff3311c | |
6 | a9a8c4e868e1e448 | 8f294d884d24c67d14a566d2d348d737 | |
7 | a9acc4ec78e3e440 | 490e770140a223e29248af362f1a358c |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 25, 2024 08:36:47.117336035 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Nov 25, 2024 08:36:47.117654085 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Nov 25, 2024 08:36:47.237145901 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Nov 25, 2024 08:36:47.833228111 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Nov 25, 2024 08:36:53.460444927 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Nov 25, 2024 08:36:54.740293026 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Nov 25, 2024 08:37:08.306536913 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Nov 25, 2024 08:37:20.592958927 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Nov 25, 2024 08:37:24.688365936 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Nov 25, 2024 08:37:49.260907888 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
System Behavior
Start time (UTC): | 07:36:48 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/exo-open |
Arguments: | exo-open /tmp/131350528.pdf |
File size: | 27264 bytes |
MD5 hash: | 60a307a6a6325e2034eb5cc56bff1abd |
Start time (UTC): | 07:36:49 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/exo-open |
Arguments: | - |
File size: | 27264 bytes |
MD5 hash: | 60a307a6a6325e2034eb5cc56bff1abd |
Start time (UTC): | 07:36:49 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/dbus-launch |
Arguments: | dbus-launch --autolaunch=ee49dfd4fa47433baee88884e2d7de7c --binary-syntax --close-stderr |
File size: | 34960 bytes |
MD5 hash: | 0b22a45154a51c6121bb1d208d8ab203 |
Start time (UTC): | 07:36:49 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/exo-open |
Arguments: | - |
File size: | 27264 bytes |
MD5 hash: | 60a307a6a6325e2034eb5cc56bff1abd |
Start time (UTC): | 07:36:49 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/exo-open |
Arguments: | - |
File size: | 27264 bytes |
MD5 hash: | 60a307a6a6325e2034eb5cc56bff1abd |
Start time (UTC): | 07:36:49 |
Start date (UTC): | 25/11/2024 |
Path: | /bin/sh |
Arguments: | /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh evince /tmp/131350528.pdf |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:36:49 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/evince |
Arguments: | evince /tmp/131350528.pdf |
File size: | 482984 bytes |
MD5 hash: | 3b2e161f515da97cbd986ec82e935859 |
Start time (UTC): | 07:36:50 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/evince |
Arguments: | - |
File size: | 482984 bytes |
MD5 hash: | 3b2e161f515da97cbd986ec82e935859 |
Start time (UTC): | 07:36:50 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/dbus-launch |
Arguments: | dbus-launch --autolaunch=ee49dfd4fa47433baee88884e2d7de7c --binary-syntax --close-stderr |
File size: | 34960 bytes |
MD5 hash: | 0b22a45154a51c6121bb1d208d8ab203 |
Start time (UTC): | 07:36:46 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:36:46 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.XDXaw8psax /tmp/tmp.RIRhJt6zeB /tmp/tmp.qSXKvcdNkz |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 07:36:46 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:36:46 |
Start date (UTC): | 25/11/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.XDXaw8psax /tmp/tmp.RIRhJt6zeB /tmp/tmp.qSXKvcdNkz |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |