Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
speedtest-cli.x86_64.elf

Overview

General Information

Sample name:speedtest-cli.x86_64.elf
Analysis ID:1553107
MD5:771a93ff13d61000c6b217c127ef6b87
SHA1:5b96aadf0b69bd4d6c426213eaf69a288cd9685f
SHA256:902b74cb77046ff0b25dd2859c9a604bef9d872fac68192e19d489fb3d0c11b5
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1553107
Start date and time:2024-11-10 11:57:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:speedtest-cli.x86_64.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@1/0
  • VT rate limit hit for: omg.rekugg.pro
Command:/tmp/speedtest-cli.x86_64.elf
PID:5487
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Hello, World!
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
speedtest-cli.x86_64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0xa738:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
speedtest-cli.x86_64.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x7ed6:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x7f3a:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x8005:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
speedtest-cli.x86_64.elfLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0xe77a:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
speedtest-cli.x86_64.elfLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0xab79:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
speedtest-cli.x86_64.elfLinux_Trojan_Gafgyt_33b4111aunknownunknown
  • 0xae6f:$a: C1 83 E1 0F 74 1A B8 10 00 00 00 48 29 C8 48 8D 0C 02 48 89 DA 48
Click to see the 1 entries
SourceRuleDescriptionAuthorStrings
5487.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0xa738:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
5487.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x7ed6:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x7f3a:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x8005:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
5487.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0xe77a:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
5487.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0xab79:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
5487.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_33b4111aunknownunknown
  • 0xae6f:$a: C1 83 E1 0F 74 1A B8 10 00 00 00 48 29 C8 48 8D 0C 02 48 89 DA 48
Click to see the 7 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: speedtest-cli.x86_64.elfReversingLabs: Detection: 36%
Source: speedtest-cli.x86_64.elfVirustotal: Detection: 29%Perma Link
Source: speedtest-cli.x86_64.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.14:38118 -> 45.221.97.86:57899
Source: /tmp/speedtest-cli.x86_64.elf (PID: 5487)Socket: 192.168.2.14:18129Jump to behavior
Source: global trafficDNS traffic detected: DNS query: omg.rekugg.pro

System Summary

barindex
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: speedtest-cli.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5487.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5491.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.evad.linELF@0/0@1/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/speedtest-cli.x86_64.elf (PID: 5487)File: /tmp/speedtest-cli.x86_64.elfJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
speedtest-cli.x86_64.elf37%ReversingLabsLinux.Trojan.Mirai
speedtest-cli.x86_64.elf29%VirustotalBrowse
speedtest-cli.x86_64.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
omg.rekugg.pro
45.221.97.86
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    45.221.97.86
    omg.rekugg.proSouth Africa
    328543sun-asnSCfalse
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    sun-asnSCs8y4CBbFHW.elfGet hashmaliciousMiraiBrowse
    • 45.221.127.233
    hj3YCvtlg7.exeGet hashmaliciousFormBookBrowse
    • 102.134.40.151
    Purchase Order#23113.exeGet hashmaliciousFormBookBrowse
    • 102.134.40.151
    43ZYohKtbk.elfGet hashmaliciousMiraiBrowse
    • 45.221.118.203
    PROJECT-_SAUDI_ARAMCO_DRAWING_AND_SPECS.vbsGet hashmaliciousFormBookBrowse
    • 45.221.114.42
    2022-571-GLS.exeGet hashmaliciousFormBookBrowse
    • 45.221.114.43
    Swift.exeGet hashmaliciousFormBookBrowse
    • 45.221.114.43
    bk.mpsl-20220930-0404.elfGet hashmaliciousMiraiBrowse
    • 102.134.57.97
    v22-003920.exeGet hashmaliciousFormBook, GuLoaderBrowse
    • 45.221.109.201
    EtAT4sBTxbGet hashmaliciousMiraiBrowse
    • 45.221.118.202
    No context
    No context
    No created / dropped files found
    File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
    Entropy (8bit):5.757992646264555
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:speedtest-cli.x86_64.elf
    File size:79'968 bytes
    MD5:771a93ff13d61000c6b217c127ef6b87
    SHA1:5b96aadf0b69bd4d6c426213eaf69a288cd9685f
    SHA256:902b74cb77046ff0b25dd2859c9a604bef9d872fac68192e19d489fb3d0c11b5
    SHA512:0e1f3c5bf56ced64c6bb98a4352c7fd4e907ade7ed5c08f9f062981fb64fd5c9fbeb8afd592616d6428322c8da1286f7a4a2748e851872e83118f4e7497b4ba4
    SSDEEP:1536:rsikLtasO886r+NbO8JkhiuoKtKgbDTa3OCKrnRK5KKQNv8pziwwI:rrkLQst86rMbtJiVoKKg3T05KrRKsKQi
    TLSH:1A732A27B54080FDC59AC1344B6AB13ED93378BD222DF3A6ABD4FB225E96D208D1DD01
    File Content Preview:.ELF..............>.......@.....@........5..........@.8...@.......................@.......@.....x.......x......... ..............0.......0a......0a............../........ .....Q.td....................................................H...._........H........

    ELF header

    Class:ELF64
    Data:2's complement, little endian
    Version:1 (current)
    Machine:Advanced Micro Devices X86-64
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x400194
    Flags:0x0
    ELF Header Size:64
    Program Header Offset:64
    Program Header Size:56
    Number of Program Headers:3
    Section Header Offset:79328
    Section Header Size:64
    Number of Section Headers:10
    Header String Table Index:9
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x4000e80xe80x130x00x6AX001
    .textPROGBITS0x4001000x1000xed020x00x6AX0016
    .finiPROGBITS0x40ee020xee020xe0x00x6AX001
    .rodataPROGBITS0x40ee100xee100x1c680x00x2A0016
    .ctorsPROGBITS0x6130080x130080x100x00x3WA008
    .dtorsPROGBITS0x6130180x130180x100x00x3WA008
    .dataPROGBITS0x6130400x130400x5600x00x3WA0032
    .bssNOBITS0x6135a00x135a00x2a080x00x3WA0032
    .shstrtabSTRTAB0x00x135a00x3e0x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x4000000x4000000x10a780x10a786.32990x5R E0x200000.init .text .fini .rodata
    LOAD0x130080x6130080x6130080x5980x2fa02.79370x6RW 0x200000.ctors .dtors .data .bss
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
    TimestampSource PortDest PortSource IPDest IP
    Nov 10, 2024 11:58:01.040318966 CET3811857899192.168.2.1445.221.97.86
    Nov 10, 2024 11:58:01.045201063 CET578993811845.221.97.86192.168.2.14
    Nov 10, 2024 11:58:01.045274019 CET3811857899192.168.2.1445.221.97.86
    Nov 10, 2024 11:58:01.047120094 CET3811857899192.168.2.1445.221.97.86
    Nov 10, 2024 11:58:01.052119017 CET578993811845.221.97.86192.168.2.14
    Nov 10, 2024 11:58:01.052172899 CET3811857899192.168.2.1445.221.97.86
    Nov 10, 2024 11:58:01.057116985 CET578993811845.221.97.86192.168.2.14
    Nov 10, 2024 11:58:11.051291943 CET3811857899192.168.2.1445.221.97.86
    Nov 10, 2024 11:58:11.056232929 CET578993811845.221.97.86192.168.2.14
    Nov 10, 2024 11:58:11.205077887 CET578993811845.221.97.86192.168.2.14
    Nov 10, 2024 11:58:11.205147982 CET3811857899192.168.2.1445.221.97.86
    Nov 10, 2024 11:58:11.584063053 CET578993811845.221.97.86192.168.2.14
    Nov 10, 2024 11:58:11.584170103 CET3811857899192.168.2.1445.221.97.86
    Nov 10, 2024 11:59:11.642424107 CET3811857899192.168.2.1445.221.97.86
    Nov 10, 2024 11:59:11.647286892 CET578993811845.221.97.86192.168.2.14
    Nov 10, 2024 11:59:11.796768904 CET578993811845.221.97.86192.168.2.14
    Nov 10, 2024 11:59:11.797008038 CET3811857899192.168.2.1445.221.97.86
    Nov 10, 2024 11:59:12.583925962 CET578993811845.221.97.86192.168.2.14
    Nov 10, 2024 11:59:12.584032059 CET3811857899192.168.2.1445.221.97.86
    TimestampSource PortDest PortSource IPDest IP
    Nov 10, 2024 11:58:01.027228117 CET5828753192.168.2.148.8.8.8
    Nov 10, 2024 11:58:01.038710117 CET53582878.8.8.8192.168.2.14
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Nov 10, 2024 11:58:01.027228117 CET192.168.2.148.8.8.80x0Standard query (0)omg.rekugg.proA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Nov 10, 2024 11:58:01.038710117 CET8.8.8.8192.168.2.140x0No error (0)omg.rekugg.pro45.221.97.86A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):10:57:54
    Start date (UTC):10/11/2024
    Path:/tmp/speedtest-cli.x86_64.elf
    Arguments:/tmp/speedtest-cli.x86_64.elf
    File size:79968 bytes
    MD5 hash:771a93ff13d61000c6b217c127ef6b87

    Start time (UTC):10:57:59
    Start date (UTC):10/11/2024
    Path:/tmp/speedtest-cli.x86_64.elf
    Arguments:-
    File size:79968 bytes
    MD5 hash:771a93ff13d61000c6b217c127ef6b87

    Start time (UTC):10:57:59
    Start date (UTC):10/11/2024
    Path:/tmp/speedtest-cli.x86_64.elf
    Arguments:-
    File size:79968 bytes
    MD5 hash:771a93ff13d61000c6b217c127ef6b87

    Start time (UTC):10:57:59
    Start date (UTC):10/11/2024
    Path:/tmp/speedtest-cli.x86_64.elf
    Arguments:-
    File size:79968 bytes
    MD5 hash:771a93ff13d61000c6b217c127ef6b87