Linux
Analysis Report
sh4.elf
Overview
General Information
Sample name: | sh4.elf |
Analysis ID: | 1648515 |
MD5: | e8ef397a6252b4bb5f9dca999a65b428 |
SHA1: | e2e98f8e1dccaedacf57d3a976e46087c3986d57 |
SHA256: | 0138c304be84d14e19ee7c55dd9903dab13e9662be71de9b0f8bfe6cc8d14366 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 52 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1648515 |
Start date and time: | 2025-03-25 21:48:12 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sh4.elf |
Detection: | MAL |
Classification: | mal52.troj.linELF@0/4@0/0 |
Command: | /tmp/sh4.elf |
PID: | 6209 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | For God so loved the world |
Standard Error: |
- system is lnxubuntu20
- sh4.elf New Fork (PID: 6242, Parent: 6209)
- dash New Fork (PID: 6212, Parent: 4334)
- dash New Fork (PID: 6213, Parent: 4334)
- dash New Fork (PID: 6214, Parent: 4334)
- dash New Fork (PID: 6215, Parent: 4334)
- dash New Fork (PID: 6216, Parent: 4334)
- dash New Fork (PID: 6217, Parent: 4334)
- dash New Fork (PID: 6218, Parent: 4334)
- dash New Fork (PID: 6219, Parent: 4334)
- dash New Fork (PID: 6220, Parent: 4334)
- dash New Fork (PID: 6221, Parent: 4334)
- cleanup
⊘No yara matches
⊘No Suricata rule has matched
- • AV Detection
- • Compliance
- • Networking
- • System Summary
- • Persistence and Installation Behavior
- • Malware Analysis System Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | HTTPS traffic detected: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Persistence and Installation Behavior |
---|
Source: | File: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 1 File and Directory Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
25% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.171.230.55 | unknown | United States | 16509 | AMAZON-02US | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.171.230.55 | Get hash | malicious | Prometei | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Prometei | Browse | ||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Prometei | Browse | ||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
AMAZON-02US | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
Process: | /tmp/sh4.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 13 |
Entropy (8bit): | 3.5465935642949384 |
Encrypted: | false |
SSDEEP: | 3:TgKYn:TgKYn |
MD5: | AEF4020327A62D78F5A8202D453B0A74 |
SHA1: | 84FC7A7CBE0B4EF5BDB927B95EA1BD01665BE8B1 |
SHA-256: | 1878DDF74B755A998CBFD2140779771966ADF507D2B95CA86906476BFD80575B |
SHA-512: | 0E1BF58363F746F19B92730E15E2091F05A2C87B120B004F3819735F4D60268E66711EBEB06E3B771B2DE327FCBB3DDD368241E7A6E1A1B759384F6D70A2C528 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/sh4.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 13 |
Entropy (8bit): | 3.5465935642949384 |
Encrypted: | false |
SSDEEP: | 3:TgKYn:TgKYn |
MD5: | AEF4020327A62D78F5A8202D453B0A74 |
SHA1: | 84FC7A7CBE0B4EF5BDB927B95EA1BD01665BE8B1 |
SHA-256: | 1878DDF74B755A998CBFD2140779771966ADF507D2B95CA86906476BFD80575B |
SHA-512: | 0E1BF58363F746F19B92730E15E2091F05A2C87B120B004F3819735F4D60268E66711EBEB06E3B771B2DE327FCBB3DDD368241E7A6E1A1B759384F6D70A2C528 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/sh4.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 3.8006502646055664 |
Encrypted: | false |
SSDEEP: | 6:URL3IgDF1S8SVl/VUT4DF1SUj/tj/VKAvVVyAb/3hM/V+4D/VH:ILNIqcL/KaVIAbRMfF |
MD5: | 6985186019C32F3B2FE32C66BFDF9E28 |
SHA1: | 37CBD6485921182BDB9E8769E2C727C836D8E186 |
SHA-256: | 1F17BD3F9FECA7BDF034396CBD7EC31E15243F138F6A86CAFD451D839DAFDC81 |
SHA-512: | CBB251BA3A43F6FF5C08A5CD7B76E2CE68EDC6EA792901291AC9042BD447DC4A023023C9FF770AB6C99CA065208D89CE984FE7FEF470463E381F2C5664124B5A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/sh4.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 13 |
Entropy (8bit): | 3.5465935642949384 |
Encrypted: | false |
SSDEEP: | 3:TgKYn:TgKYn |
MD5: | AEF4020327A62D78F5A8202D453B0A74 |
SHA1: | 84FC7A7CBE0B4EF5BDB927B95EA1BD01665BE8B1 |
SHA-256: | 1878DDF74B755A998CBFD2140779771966ADF507D2B95CA86906476BFD80575B |
SHA-512: | 0E1BF58363F746F19B92730E15E2091F05A2C87B120B004F3819735F4D60268E66711EBEB06E3B771B2DE327FCBB3DDD368241E7A6E1A1B759384F6D70A2C528 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 6.919010459621075 |
TrID: |
|
File name: | sh4.elf |
File size: | 92'100 bytes |
MD5: | e8ef397a6252b4bb5f9dca999a65b428 |
SHA1: | e2e98f8e1dccaedacf57d3a976e46087c3986d57 |
SHA256: | 0138c304be84d14e19ee7c55dd9903dab13e9662be71de9b0f8bfe6cc8d14366 |
SHA512: | 3d81c3f119aa0cdde0c22b725f71adf34ca18b50d1e5edf3d5fe952be7dafacf8ea1f136fccd93dbebf439d48b2f4e5cf78cee3f5b4f63f7d061f25b4899bb67 |
SSDEEP: | 1536:AwYQEAcgcfVmj2TBR26+wckjHzeJBvlJllmKf8xudnZrj:AFDL9Vmj2XfckDzeHJlIUdn9 |
TLSH: | 5F939E32F4202D91CC225AF4F0F4CA3947526AB180D21DB599EEE27444A7EDDF98DB6C |
File Content Preview: | .ELF..............*.......@.4...4f......4. ...(...............@...@.ld..ld..............He..HeB.HeB.....PI............................................././"O.n......#.*@........#.*@.H..&O.n.l..................................././.../.a"O.!...n...a.b("...q. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 91700 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x2e | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x4000e0 | 0xe0 | 0x14900 | 0x0 | 0x6 | AX | 0 | 0 | 32 |
.fini | PROGBITS | 0x4149e0 | 0x149e0 | 0x22 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x414a04 | 0x14a04 | 0x1a68 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x426548 | 0x16548 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x426550 | 0x16550 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x42655c | 0x1655c | 0x98 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x4265f4 | 0x165f4 | 0x48a4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x165f4 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x1646c | 0x1646c | 6.9423 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x16548 | 0x426548 | 0x426548 | 0xac | 0x4950 | 4.0905 | 0x6 | RW | 0x10000 | .ctors .dtors .data .bss | |
DYNAMIC | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
- Total Packets: 17
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 25, 2025 21:48:51.564311028 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 25, 2025 21:48:53.684290886 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 25, 2025 21:48:53.684319019 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 25, 2025 21:48:53.684336901 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 25, 2025 21:48:53.684411049 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 25, 2025 21:48:53.684411049 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 25, 2025 21:48:53.684411049 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 25, 2025 21:48:53.685430050 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 25, 2025 21:48:53.913666964 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 25, 2025 21:48:54.162583113 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 25, 2025 21:48:54.162874937 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 25, 2025 21:48:54.162899017 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 25, 2025 21:48:54.396646976 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 25, 2025 21:48:54.398900986 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 25, 2025 21:48:54.398946047 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 25, 2025 21:48:54.400444031 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 25, 2025 21:48:54.642689943 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 25, 2025 21:48:54.642790079 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 25, 2025 21:48:54.716937065 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 25, 2025 21:48:54.716996908 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 25, 2025 21:48:57.195310116 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 25, 2025 21:48:58.219232082 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 25, 2025 21:49:13.321188927 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 25, 2025 21:49:23.559839010 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 25, 2025 21:49:27.655224085 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 25, 2025 21:49:54.275670052 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Mar 25, 2025 21:48:53.684336901 CET | 54.171.230.55 | 443 | 192.168.2.23 | 33606 | CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=US | CN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US | Sat Mar 22 09:18:05 CET 2025 Wed Mar 13 01:00:00 CET 2024 | Fri Jun 20 10:18:04 CEST 2025 Sat Mar 13 00:59:59 CET 2027 | ||
CN=R10, O=Let's Encrypt, C=US | CN=ISRG Root X1, O=Internet Security Research Group, C=US | Wed Mar 13 01:00:00 CET 2024 | Sat Mar 13 00:59:59 CET 2027 |
System Behavior
Start time (UTC): | 20:48:51 |
Start date (UTC): | 25/03/2025 |
Path: | /tmp/sh4.elf |
Arguments: | /tmp/sh4.elf |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.umJXxnpBun /tmp/tmp.NLceEAGHg3 /tmp/tmp.6duU8a6VcW |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.umJXxnpBun |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.umJXxnpBun |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:48:53 |
Start date (UTC): | 25/03/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.umJXxnpBun /tmp/tmp.NLceEAGHg3 /tmp/tmp.6duU8a6VcW |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |