Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86_64.elf

Overview

General Information

Sample name:x86_64.elf
Analysis ID:1581974
MD5:5715555683413a0732bde10ed53c1e66
SHA1:ef1d62198f4cfa21757ad35e09738524f69f2bc5
SHA256:6e0716a240a0cb44ee4f8879bfaf3f738934672fc860981f643b9260d107ffb9
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581974
Start date and time:2024-12-29 14:24:26 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 18s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86_64.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/0@0/0
Command:/tmp/x86_64.elf
PID:5482
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • x86_64.elf (PID: 5482, Parent: 5405, MD5: 5715555683413a0732bde10ed53c1e66) Arguments: /tmp/x86_64.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
x86_64.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    x86_64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0x9408:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    x86_64.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xd058:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    x86_64.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0x84d6:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x853a:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x8741:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    x86_64.elfLinux_Trojan_Gafgyt_620087b9unknownunknown
    • 0x97e9:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
    Click to see the 3 entries
    SourceRuleDescriptionAuthorStrings
    5482.1.0000000000400000.000000000040f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      5482.1.0000000000400000.000000000040f000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0x9408:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      5482.1.0000000000400000.000000000040f000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xd058:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      5482.1.0000000000400000.000000000040f000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
      • 0x84d6:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      • 0x853a:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      • 0x8741:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      5482.1.0000000000400000.000000000040f000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
      • 0x97e9:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
      Click to see the 3 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: x86_64.elfAvira: detected
      Source: x86_64.elfVirustotal: Detection: 38%Perma Link
      Source: x86_64.elfReversingLabs: Detection: 47%
      Source: x86_64.elfJoe Sandbox ML: detected
      Source: global trafficTCP traffic: 192.168.2.14:36502 -> 185.196.10.127:8888
      Source: /tmp/x86_64.elf (PID: 5482)Socket: 127.0.0.1:41286Jump to behavior

      System Summary

      barindex
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
      Source: x86_64.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
      Source: x86_64.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
      Source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
      Source: classification engineClassification label: mal80.troj.evad.linELF@0/0@0/0

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/x86_64.elf (PID: 5482)File: /tmp/x86_64.elfJump to behavior
      Source: /tmp/x86_64.elf (PID: 5483)Queries kernel information via 'uname': Jump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: x86_64.elf, type: SAMPLE
      Source: Yara matchFile source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: x86_64.elf, type: SAMPLE
      Source: Yara matchFile source: 5482.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      OS Credential Dumping1
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      x86_64.elf38%VirustotalBrowse
      x86_64.elf47%ReversingLabsLinux.Trojan.LnxMirai
      x86_64.elf100%AviraEXP/ELF.Gafgyt.Z.F
      x86_64.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.196.10.127
      unknownSwitzerland
      42624SIMPLECARRIERCHfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.196.10.127armv7l.elfGet hashmaliciousMiraiBrowse
        i686.elfGet hashmaliciousMiraiBrowse
          i586.elfGet hashmaliciousMiraiBrowse
            powerpc.elfGet hashmaliciousMiraiBrowse
              armv4l.elfGet hashmaliciousMiraiBrowse
                m68k.elfGet hashmaliciousMiraiBrowse
                  i486.elfGet hashmaliciousMiraiBrowse
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    SIMPLECARRIERCHarmv7l.elfGet hashmaliciousMiraiBrowse
                    • 185.196.10.127
                    i686.elfGet hashmaliciousMiraiBrowse
                    • 185.196.10.127
                    i586.elfGet hashmaliciousMiraiBrowse
                    • 185.196.10.127
                    powerpc.elfGet hashmaliciousMiraiBrowse
                    • 185.196.10.127
                    armv4l.elfGet hashmaliciousMiraiBrowse
                    • 185.196.10.127
                    m68k.elfGet hashmaliciousMiraiBrowse
                    • 185.196.10.127
                    i486.elfGet hashmaliciousMiraiBrowse
                    • 185.196.10.127
                    vc8Kx5C54G.exeGet hashmaliciousSocks5SystemzBrowse
                    • 185.196.9.67
                    zmap.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                    • 185.196.11.47
                    zmap.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                    • 185.196.11.47
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                    Entropy (8bit):6.023251341240793
                    TrID:
                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                    File name:x86_64.elf
                    File size:67'288 bytes
                    MD5:5715555683413a0732bde10ed53c1e66
                    SHA1:ef1d62198f4cfa21757ad35e09738524f69f2bc5
                    SHA256:6e0716a240a0cb44ee4f8879bfaf3f738934672fc860981f643b9260d107ffb9
                    SHA512:366f81e02af1d0eb94890a55cc3fec9c2aed41136aa112c2b294127380f97a52e65e011ece92f6a08735cc4f1463b4b0a73ad1a41f709d46beaf080a936b2f72
                    SSDEEP:1536:VFDTKYno22O8Z1VIaDvndgE3qLnTOlWZpXJMR/mYftIGXYVwJPXgpXXeYXKXXXXG:VFDTKcJ2tZ1V9Dvp3qLTOlWZ+/mMIWJU
                    TLSH:2F631703E54581BCC499C2340B5FB63EE93B743C0239B29B6796FB266D66D60CE1E6C1
                    File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@....................... .......................`.......`.....(#......PO........ .....Q.td....................................................H...._........H........

                    ELF header

                    Class:ELF64
                    Data:2's complement, little endian
                    Version:1 (current)
                    Machine:Advanced Micro Devices X86-64
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - System V
                    ABI Version:0
                    Entry Point Address:0x400194
                    Flags:0x0
                    ELF Header Size:64
                    Program Header Offset:64
                    Program Header Size:56
                    Number of Program Headers:3
                    Section Header Offset:66584
                    Section Header Size:64
                    Number of Section Headers:11
                    Header String Table Index:10
                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                    NULL0x00x00x00x00x0000
                    .initPROGBITS0x4000e80xe80x130x00x6AX001
                    .textPROGBITS0x4001000x1000xcc120x00x6AX0016
                    .finiPROGBITS0x40cd120xcd120xe0x00x6AX001
                    .rodataPROGBITS0x40cd200xcd200x13880x00x2A0016
                    .eh_framePROGBITS0x60e0a80xe0a80x1c9c0x00x3WA008
                    .ctorsPROGBITS0x60fd480xfd480x100x00x3WA008
                    .dtorsPROGBITS0x60fd580xfd580x100x00x3WA008
                    .dataPROGBITS0x60fd800xfd800x6500x00x3WA0032
                    .bssNOBITS0x6103e00x103d00x2c180x00x3WA0032
                    .shstrtabSTRTAB0x00x103d00x480x00x0001
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x4000000x4000000xe0a80xe0a86.26840x5R E0x200000.init .text .fini .rodata
                    LOAD0xe0a80x60e0a80x60e0a80x23280x4f503.49460x6RW 0x200000.eh_frame .ctors .dtors .data .bss
                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                    TimestampSource PortDest PortSource IPDest IP
                    Dec 29, 2024 14:25:13.703176975 CET365028888192.168.2.14185.196.10.127
                    Dec 29, 2024 14:25:13.824261904 CET888836502185.196.10.127192.168.2.14
                    Dec 29, 2024 14:25:13.824400902 CET365028888192.168.2.14185.196.10.127
                    Dec 29, 2024 14:25:13.825489998 CET365028888192.168.2.14185.196.10.127
                    Dec 29, 2024 14:25:13.946315050 CET888836502185.196.10.127192.168.2.14
                    Dec 29, 2024 14:25:23.835325956 CET365028888192.168.2.14185.196.10.127
                    Dec 29, 2024 14:25:23.956345081 CET888836502185.196.10.127192.168.2.14
                    Dec 29, 2024 14:25:24.259501934 CET888836502185.196.10.127192.168.2.14
                    Dec 29, 2024 14:25:24.259665966 CET365028888192.168.2.14185.196.10.127
                    Dec 29, 2024 14:26:24.310689926 CET365028888192.168.2.14185.196.10.127
                    Dec 29, 2024 14:26:24.431663990 CET888836502185.196.10.127192.168.2.14
                    Dec 29, 2024 14:26:24.898711920 CET888836502185.196.10.127192.168.2.14
                    Dec 29, 2024 14:26:24.898837090 CET365028888192.168.2.14185.196.10.127
                    Dec 29, 2024 14:26:25.284681082 CET888836502185.196.10.127192.168.2.14
                    Dec 29, 2024 14:26:25.284897089 CET365028888192.168.2.14185.196.10.127

                    System Behavior

                    Start time (UTC):13:25:12
                    Start date (UTC):29/12/2024
                    Path:/tmp/x86_64.elf
                    Arguments:/tmp/x86_64.elf
                    File size:67288 bytes
                    MD5 hash:5715555683413a0732bde10ed53c1e66

                    Start time (UTC):13:25:12
                    Start date (UTC):29/12/2024
                    Path:/tmp/x86_64.elf
                    Arguments:-
                    File size:67288 bytes
                    MD5 hash:5715555683413a0732bde10ed53c1e66