MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a7743b19521462dc438d5d1180ee12b4f4d646f0beb9602cd2481567cc4428e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ConnectBack


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: a7743b19521462dc438d5d1180ee12b4f4d646f0beb9602cd2481567cc4428e8
SHA3-384 hash: 5155228d119543286f75bc187e3735c22f9d6e279fc82d8d08b9cf67d8811d808fdf87b641ec1d1c7014c1b81c27022e
SHA1 hash: dae836c1a67f99ad75eb28f3d168694a0e9e3c95
MD5 hash: cbae5e07570745da024c114ef49f8c81
humanhash: arkansas-florida-three-nuts
File name:t.sh
Download: download sample
Signature ConnectBack
File size:2'665 bytes
First seen:2025-08-09 11:30:39 UTC
Last seen:2025-08-10 00:15:20 UTC
File type: sh
MIME type:text/x-shellscript
ssdeep 48:IELtArKv+Ud/hAcrgckZ/rC3qjG/7IuuB3B9/YrBXpa3VgBfBTAcHBB06BMx7k7q:IELtAGvvecrgj+qydOx9IXJkcHv0qMK+
TLSH T17B51015FB0C46B7018259064BD9FB38966914D1B8D042C15B42C27A86F366F8AFFE753
Magika shell
Reporter abuse_ch
Tags:ConnectBack sh
URLMalware sample (SHA256 hash)SignatureTags
https://ipapi.co/country/n/an/an/a
https://ipinfo.io/countryn/an/an/a

Intelligence


File Origin
# of uploads :
2
# of downloads :
28
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fingerprint
Status:
terminated
Behavior Graph:
%3 guuid=ae56db29-1a00-0000-cfee-5263570c0000 pid=3159 /usr/bin/sudo guuid=250dde2b-1a00-0000-cfee-52635a0c0000 pid=3162 /tmp/sample.bin guuid=ae56db29-1a00-0000-cfee-5263570c0000 pid=3159->guuid=250dde2b-1a00-0000-cfee-52635a0c0000 pid=3162 execve guuid=a077622c-1a00-0000-cfee-52635b0c0000 pid=3163 /usr/bin/curl net send-data guuid=250dde2b-1a00-0000-cfee-52635a0c0000 pid=3162->guuid=a077622c-1a00-0000-cfee-52635b0c0000 pid=3163 execve guuid=c8320852-1a00-0000-cfee-5263820c0000 pid=3202 /usr/bin/rm guuid=250dde2b-1a00-0000-cfee-52635a0c0000 pid=3162->guuid=c8320852-1a00-0000-cfee-5263820c0000 pid=3202 execve guuid=75455e52-1a00-0000-cfee-5263840c0000 pid=3204 /usr/bin/curl net send-data write-file guuid=250dde2b-1a00-0000-cfee-52635a0c0000 pid=3162->guuid=75455e52-1a00-0000-cfee-5263840c0000 pid=3204 execve guuid=8ac91163-1a00-0000-cfee-5263900c0000 pid=3216 /usr/bin/chmod guuid=250dde2b-1a00-0000-cfee-52635a0c0000 pid=3162->guuid=8ac91163-1a00-0000-cfee-5263900c0000 pid=3216 execve guuid=4651b763-1a00-0000-cfee-5263910c0000 pid=3217 /tmp/logr net send-data zombie guuid=250dde2b-1a00-0000-cfee-52635a0c0000 pid=3162->guuid=4651b763-1a00-0000-cfee-5263910c0000 pid=3217 execve 2be11fbb-c703-5366-96fc-d531b791abba ipapi.co:443 guuid=a077622c-1a00-0000-cfee-52635b0c0000 pid=3163->2be11fbb-c703-5366-96fc-d531b791abba send: 781B guuid=a077622c-1a00-0000-cfee-52635b0c0000 pid=3177 /usr/bin/curl dns net send-data guuid=a077622c-1a00-0000-cfee-52635b0c0000 pid=3163->guuid=a077622c-1a00-0000-cfee-52635b0c0000 pid=3177 clone guuid=a077622c-1a00-0000-cfee-52635b0c0000 pid=3177->2be11fbb-c703-5366-96fc-d531b791abba con 4f6baed0-9587-596c-82b3-fd721afe4cc1 10.0.2.3:53 guuid=a077622c-1a00-0000-cfee-52635b0c0000 pid=3177->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 52B 2f67bf0f-8453-5800-9e7b-37101ce5849f 162.248.53.119:8000 guuid=75455e52-1a00-0000-cfee-5263840c0000 pid=3204->2f67bf0f-8453-5800-9e7b-37101ce5849f send: 87B guuid=4651b763-1a00-0000-cfee-5263910c0000 pid=3217->4f6baed0-9587-596c-82b3-fd721afe4cc1 send: 52B 505c4405-3091-5fd2-a21c-1aac349b334c 18.184.7.84:6366 guuid=4651b763-1a00-0000-cfee-5263910c0000 pid=3217->505c4405-3091-5fd2-a21c-1aac349b334c send: 4397B guuid=18283e4e-1f00-0000-cfee-52637b140000 pid=5243 /usr/bin/dash guuid=4651b763-1a00-0000-cfee-5263910c0000 pid=3217->guuid=18283e4e-1f00-0000-cfee-52637b140000 pid=5243 execve guuid=4c28794e-1f00-0000-cfee-52637c140000 pid=5244 /usr/bin/nproc guuid=18283e4e-1f00-0000-cfee-52637b140000 pid=5243->guuid=4c28794e-1f00-0000-cfee-52637c140000 pid=5244 execve
Verdict:
Malicious
Threat:
HEUR:Trojan-Downloader.Shell.Agent
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2025-08-09 11:32:05 UTC
File Type:
Text (Shell)
AV detection:
6 of 24 (25.00%)
Threat level:
  5/5
Result
Malware family:
connectback
Score:
  10/10
Tags:
family:connectback antivm backdoor defense_evasion discovery linux
Behaviour
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
Reads system network configuration
Looks up external IP address via web service
Reads system routing table
File and Directory Permissions Modification
Executes dropped EXE
ConnectBack
Connectback family
Malware Config
C2 Extraction:
18.184.7.84:6366
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ConnectBack

sh a7743b19521462dc438d5d1180ee12b4f4d646f0beb9602cd2481567cc4428e8

(this sample)

  
Delivery method
Distributed via web download

Comments