Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fs_elf_64.elf

Overview

General Information

Sample name:fs_elf_64.elf
Analysis ID:1582395
MD5:ff1e9d1fc459dd83333fd94dbe36229a
SHA1:0e76f4c72295fe851b775dac8c49ec53108f1df6
SHA256:bdcbe3391365cdff66b9084280eb9884df48bebf38295d2f4bd7273666d04fed
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582395
Start date and time:2024-12-30 14:38:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fs_elf_64.elf
Detection:MAL
Classification:mal68.linELF@0/0@0/0
  • VT rate limit hit for: fs_elf_64.elf
Command:/tmp/fs_elf_64.elf
PID:6242
Exit Code:134
Exit Code Info:SIGABRT (6) Abort signal from abort
Killed:False
Standard Output:

Standard Error:fs_elf_64.elf: semtex.c:51: sheep: Assertion `!close(fd)' failed.
  • system is lnxubuntu20
  • fs_elf_64.elf (PID: 6242, Parent: 6161, MD5: ff1e9d1fc459dd83333fd94dbe36229a) Arguments: /tmp/fs_elf_64.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
fs_elf_64.elfLinux_Exploit_Intfour_0ca45cd3unknownunknown
  • 0x1049:$a: 6D 28 63 6F 64 65 2C 20 31 30 32 34 2C 20 26 6E 65 65 64 6C 65
SourceRuleDescriptionAuthorStrings
6242.1.0000000000400000.0000000000402000.r-x.sdmpLinux_Exploit_Intfour_0ca45cd3unknownunknown
  • 0x1049:$a: 6D 28 63 6F 64 65 2C 20 31 30 32 34 2C 20 26 6E 65 65 64 6C 65
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: fs_elf_64.elfAvira: detected
Source: fs_elf_64.elfReversingLabs: Detection: 76%
Source: fs_elf_64.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: fs_elf_64.elf, type: SAMPLEMatched rule: Linux_Exploit_Intfour_0ca45cd3 Author: unknown
Source: 6242.1.0000000000400000.0000000000402000.r-x.sdmp, type: MEMORYMatched rule: Linux_Exploit_Intfour_0ca45cd3 Author: unknown
Source: fs_elf_64.elf, type: SAMPLEMatched rule: Linux_Exploit_Intfour_0ca45cd3 reference_sample = 9d32c5447aa5182b4be66b7a283616cf531a2fd3ba3dde1bc363b24d8b22682f, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Exploit.Intfour, fingerprint = 8926a8cfd7f3adf29e399a945592063039b80dcc0545b133b453aaf198d31461, id = 0ca45cd3-089c-4d7f-9088-dc972c14bd9d, last_modified = 2021-09-16
Source: 6242.1.0000000000400000.0000000000402000.r-x.sdmp, type: MEMORYMatched rule: Linux_Exploit_Intfour_0ca45cd3 reference_sample = 9d32c5447aa5182b4be66b7a283616cf531a2fd3ba3dde1bc363b24d8b22682f, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Exploit.Intfour, fingerprint = 8926a8cfd7f3adf29e399a945592063039b80dcc0545b133b453aaf198d31461, id = 0ca45cd3-089c-4d7f-9088-dc972c14bd9d, last_modified = 2021-09-16
Source: classification engineClassification label: mal68.linELF@0/0@0/0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
SourceDetectionScannerLabelLink
fs_elf_64.elf76%ReversingLabsLinux.Exploit.CVE-2013-2094
fs_elf_64.elf100%AviraEXP/Agent.cvne
fs_elf_64.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43arm5.elfGet hashmaliciousUnknownBrowse
    tftp.elfGet hashmaliciousUnknownBrowse
      i.elfGet hashmaliciousUnknownBrowse
        xmrig.elfGet hashmaliciousXmrigBrowse
          vcimanagement.x86.elfGet hashmaliciousMiraiBrowse
            vcimanagement.sh4.elfGet hashmaliciousMiraiBrowse
              Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                botx.arm5.elfGet hashmaliciousMiraiBrowse
                  i.elfGet hashmaliciousUnknownBrowse
                    m68k.elfGet hashmaliciousMirai, MoobotBrowse
                      91.189.91.42arm5.elfGet hashmaliciousUnknownBrowse
                        tftp.elfGet hashmaliciousUnknownBrowse
                          i.elfGet hashmaliciousUnknownBrowse
                            xmrig.elfGet hashmaliciousXmrigBrowse
                              vcimanagement.x86.elfGet hashmaliciousMiraiBrowse
                                vcimanagement.m68k.elfGet hashmaliciousMiraiBrowse
                                  vcimanagement.sh4.elfGet hashmaliciousMiraiBrowse
                                    Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                      botx.arm5.elfGet hashmaliciousMiraiBrowse
                                        i.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          tftp.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          i.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          xmrig.elfGet hashmaliciousXmrigBrowse
                                          • 91.189.91.42
                                          vcimanagement.x86.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          vcimanagement.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          vcimanagement.sh4.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          botx.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          i.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          tftp.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          i.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          xmrig.elfGet hashmaliciousXmrigBrowse
                                          • 91.189.91.42
                                          vcimanagement.x86.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          vcimanagement.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          vcimanagement.sh4.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          botx.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          i.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          INIT7CHarm5.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          tftp.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          i.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          xmrig.elfGet hashmaliciousXmrigBrowse
                                          • 109.202.202.202
                                          vcimanagement.x86.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          vcimanagement.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          vcimanagement.sh4.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          Aqua.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          botx.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          i.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 2.6.15, BuildID[sha1]=3dee735e1f8dc19266660eb2b50e502639bef080, not stripped
                                          Entropy (8bit):3.2970994402840748
                                          TrID:
                                          • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                          • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                          • Lumena CEL bitmap (63/63) 0.78%
                                          File name:fs_elf_64.elf
                                          File size:13'413 bytes
                                          MD5:ff1e9d1fc459dd83333fd94dbe36229a
                                          SHA1:0e76f4c72295fe851b775dac8c49ec53108f1df6
                                          SHA256:bdcbe3391365cdff66b9084280eb9884df48bebf38295d2f4bd7273666d04fed
                                          SHA512:4b538433fc13d579e0640af84cc653ffe8df318e1bec2cbe5aa5e3acfe1ee99c1e04dddc515b3ecdb0d2d9b58ae5d418a3c33f3047e78cc2eb24db407d0b2011
                                          SSDEEP:96:GoYFTWgbSw0rNlVYJzde7sa1Ip2/boYOqMvMpJ+JTfWPrSvdy00KDH8PhXNCM0zU:GlnLQl/7sa1h0HqM0sTfyrSc98r89R
                                          TLSH:E452744BE6D2CE7FC4E94338804743317273E8749B52A7331644A5B95E337881E6EA5A
                                          File Content Preview:.ELF..............>.....P.@.....@........!..........@.8...@.............@.......@.@.....@.@.....................................8.......8.@.....8.@...............................................@.......@....................... .......................`....

                                          ELF header

                                          Class:ELF64
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Advanced Micro Devices X86-64
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x400850
                                          Flags:0x0
                                          ELF Header Size:64
                                          Program Header Offset:64
                                          Program Header Size:56
                                          Number of Program Headers:9
                                          Section Header Offset:8624
                                          Section Header Size:64
                                          Number of Section Headers:31
                                          Header String Table Index:28
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .interpPROGBITS0x4002380x2380x1c0x00x2A001
                                          .note.ABI-tagNOTE0x4002540x2540x200x00x2A004
                                          .note.gnu.build-idNOTE0x4002740x2740x240x00x2A004
                                          .hashHASH0x4002980x2980x580x40x2A608
                                          .gnu.hashGNU_HASH0x4002f00x2f00x1c0x00x2A608
                                          .dynsymDYNSYM0x4003100x3100x1980x180x2A718
                                          .dynstrSTRTAB0x4004a80x4a80xb60x00x2A001
                                          .gnu.versionVERSYM0x40055e0x55e0x220x20x2A602
                                          .gnu.version_rVERNEED0x4005800x5800x300x00x2A718
                                          .rela.dynRELA0x4005b00x5b00x180x180x2A608
                                          .rela.pltRELA0x4005c80x5c80x1680x180x2A6138
                                          .initPROGBITS0x4007300x7300x180x00x6AX004
                                          .pltPROGBITS0x4007480x7480x1000x100x6AX004
                                          .textPROGBITS0x4008500x8500x6b80x00x6AX0016
                                          .finiPROGBITS0x400f080xf080xe0x00x6AX004
                                          .rodataPROGBITS0x400f180xf180x1690x00x2A008
                                          .eh_frame_hdrPROGBITS0x4010840x10840x340x00x2A004
                                          .eh_framePROGBITS0x4010b80x10b80xd40x00x2A008
                                          .ctorsPROGBITS0x601e180x1e180x100x00x3WA008
                                          .dtorsPROGBITS0x601e280x1e280x100x00x3WA008
                                          .jcrPROGBITS0x601e380x1e380x80x00x3WA008
                                          .dynamicDYNAMIC0x601e400x1e400x1a00x100x3WA708
                                          .gotPROGBITS0x601fe00x1fe00x80x80x3WA008
                                          .got.pltPROGBITS0x601fe80x1fe80x900x80x3WA008
                                          .dataPROGBITS0x6020780x20780x100x00x3WA008
                                          .bssNOBITS0x6020880x20880x100x00x3WA008
                                          .commentPROGBITS0x00x20880x250x10x30MS001
                                          .shstrtabSTRTAB0x00x20ad0xfe0x00x0001
                                          .symtabSYMTAB0x00x29700x7b00x180x030498
                                          .strtabSTRTAB0x00x31200x3450x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          PHDR0x400x4000400x4000400x1f80x1f81.83900x5R E0x8
                                          INTERP0x2380x4002380x4002380x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
                                          LOAD0x00x4000000x4000000x118c0x118c5.08360x5R E0x200000.interp .note.ABI-tag .note.gnu.build-id .hash .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt .init .plt .text .fini .rodata .eh_frame_hdr .eh_frame
                                          LOAD0x1e180x601e180x601e180x2700x2801.76750x6RW 0x200000.ctors .dtors .jcr .dynamic .got .got.plt .data .bss
                                          DYNAMIC0x1e400x601e400x601e400x1a00x1a01.52070x6RW 0x8.dynamic
                                          NOTE0x2540x4002540x4002540x440x443.46300x4R 0x4.note.ABI-tag .note.gnu.build-id
                                          GNU_EH_FRAME0x10840x4010840x4010840x340x343.21090x4R 0x4.eh_frame_hdr
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                          GNU_RELRO0x1e180x601e180x601e180x1e80x1e81.53750x4R 0x1.ctors .dtors .jcr .dynamic .got
                                          TypeMetaValueTag
                                          DT_NEEDEDsharedliblibc.so.60x1
                                          DT_INITvalue0x4007300xc
                                          DT_FINIvalue0x400f080xd
                                          DT_HASHvalue0x4002980x4
                                          DT_GNU_HASHvalue0x4002f00x6ffffef5
                                          DT_STRTABvalue0x4004a80x5
                                          DT_SYMTABvalue0x4003100x6
                                          DT_STRSZbytes1820xa
                                          DT_SYMENTbytes240xb
                                          DT_DEBUGvalue0x00x15
                                          DT_PLTGOTvalue0x601fe80x3
                                          DT_PLTRELSZbytes3600x2
                                          DT_PLTRELpltrelDT_RELA0x14
                                          DT_JMPRELvalue0x4005c80x17
                                          DT_RELAvalue0x4005b00x7
                                          DT_RELASZbytes240x8
                                          DT_RELAENTbytes240x9
                                          DT_VERNEEDvalue0x4005800x6ffffffe
                                          DT_VERNEEDNUMvalue10x6fffffff
                                          DT_VERSYMvalue0x40055e0x6ffffff0
                                          DT_NULLvalue0x00x0
                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                          .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __assert_failGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          __printf_chkGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          closeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          execlGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          getgidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          getuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          memcpyGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          memmemGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          memsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          mmapGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          setresgidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          setresuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          setuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          syscallGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          GLIBC_2.2.5libc.so.6.symtab0x4002380SECTION<unknown>DEFAULT1
                                          GLIBC_2.2.5libc.so.6.symtab0x4002540SECTION<unknown>DEFAULT2
                                          GLIBC_2.2.5libc.so.6.symtab0x4002740SECTION<unknown>DEFAULT3
                                          .symtab0x4002980SECTION<unknown>DEFAULT4
                                          GLIBC_2.2.5libc.so.6.symtab0x4002f00SECTION<unknown>DEFAULT5
                                          GLIBC_2.3.4libc.so.6.symtab0x4003100SECTION<unknown>DEFAULT6
                                          GLIBC_2.2.5libc.so.6.symtab0x4004a80SECTION<unknown>DEFAULT7
                                          GLIBC_2.2.5libc.so.6.symtab0x40055e0SECTION<unknown>DEFAULT8
                                          GLIBC_2.2.5libc.so.6.symtab0x4005800SECTION<unknown>DEFAULT9
                                          GLIBC_2.2.5libc.so.6.symtab0x4005b00SECTION<unknown>DEFAULT10
                                          GLIBC_2.2.5libc.so.6.symtab0x4005c80SECTION<unknown>DEFAULT11
                                          GLIBC_2.2.5libc.so.6.symtab0x4007300SECTION<unknown>DEFAULT12
                                          GLIBC_2.2.5libc.so.6.symtab0x4007480SECTION<unknown>DEFAULT13
                                          GLIBC_2.2.5libc.so.6.symtab0x4008500SECTION<unknown>DEFAULT14
                                          GLIBC_2.2.5libc.so.6.symtab0x400f080SECTION<unknown>DEFAULT15
                                          GLIBC_2.2.5libc.so.6.symtab0x400f180SECTION<unknown>DEFAULT16
                                          .symtab0x4010840SECTION<unknown>DEFAULT17
                                          .symtab0x4010b80SECTION<unknown>DEFAULT18
                                          .symtab0x601e180SECTION<unknown>DEFAULT19
                                          .symtab0x601e280SECTION<unknown>DEFAULT20
                                          .symtab0x601e380SECTION<unknown>DEFAULT21
                                          .symtab0x601e400SECTION<unknown>DEFAULT22
                                          .symtab0x601fe00SECTION<unknown>DEFAULT23
                                          .symtab0x601fe80SECTION<unknown>DEFAULT24
                                          .symtab0x6020780SECTION<unknown>DEFAULT25
                                          .symtab0x6020880SECTION<unknown>DEFAULT26
                                          .symtab0x00SECTION<unknown>DEFAULT27
                                          _DYNAMIC.symtab0x601e400OBJECT<unknown>HIDDEN22
                                          _GLOBAL_OFFSET_TABLE_.symtab0x601fe80OBJECT<unknown>HIDDEN24
                                          _IO_stdin_used.symtab0x400f184OBJECT<unknown>DEFAULT16
                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __CTOR_END__.symtab0x601e200OBJECT<unknown>DEFAULT19
                                          __CTOR_LIST__.symtab0x601e180OBJECT<unknown>DEFAULT19
                                          __DTOR_END__.symtab0x601e300OBJECT<unknown>HIDDEN20
                                          __DTOR_LIST__.symtab0x601e280OBJECT<unknown>DEFAULT20
                                          __FRAME_END__.symtab0x4011880OBJECT<unknown>DEFAULT18
                                          __JCR_END__.symtab0x601e380OBJECT<unknown>DEFAULT21
                                          __JCR_LIST__.symtab0x601e380OBJECT<unknown>DEFAULT21
                                          __PRETTY_FUNCTION__.5274.symtab0x40107b6OBJECT<unknown>DEFAULT16
                                          __PRETTY_FUNCTION__.5295.symtab0x4010765OBJECT<unknown>DEFAULT16
                                          __assert_fail@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          __bss_start.symtab0x6020880NOTYPE<unknown>DEFAULTSHN_ABS
                                          __data_start.symtab0x6020780NOTYPE<unknown>DEFAULT25
                                          __do_global_ctors_aux.symtab0x400ed00FUNC<unknown>DEFAULT14
                                          __do_global_dtors_aux.symtab0x4008a00FUNC<unknown>DEFAULT14
                                          __dso_handle.symtab0x6020800OBJECT<unknown>HIDDEN25
                                          __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __init_array_end.symtab0x601e140NOTYPE<unknown>HIDDEN19
                                          __init_array_start.symtab0x601e140NOTYPE<unknown>HIDDEN19
                                          __libc_csu_fini.symtab0x400e302FUNC<unknown>DEFAULT14
                                          __libc_csu_init.symtab0x400e40137FUNC<unknown>DEFAULT14
                                          __libc_start_main@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          __printf_chk@@GLIBC_2.3.4.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          _edata.symtab0x6020880NOTYPE<unknown>DEFAULTSHN_ABS
                                          _end.symtab0x6020980NOTYPE<unknown>DEFAULTSHN_ABS
                                          _fini.symtab0x400f080FUNC<unknown>DEFAULT15
                                          _init.symtab0x4007300FUNC<unknown>DEFAULT12
                                          _start.symtab0x4008500FUNC<unknown>DEFAULT14
                                          call_gmon_start.symtab0x40087c0FUNC<unknown>DEFAULT14
                                          close@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          completed.7382.symtab0x6020881OBJECT<unknown>DEFAULT26
                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          data_start.symtab0x6020780NOTYPE<unknown>DEFAULT25
                                          dtor_idx.7384.symtab0x6020908OBJECT<unknown>DEFAULT26
                                          execl@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          frame_dummy.symtab0x4009100FUNC<unknown>DEFAULT14
                                          fuck.symtab0x400940293FUNC<unknown>DEFAULT14
                                          getgid@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          getuid@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          main.symtab0x400af0830FUNC<unknown>DEFAULT14
                                          memcpy@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          memmem@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          memset@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          mmap@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          semtex.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          setresgid@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          setresuid@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          setuid@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          sheep.symtab0x400a70117FUNC<unknown>DEFAULT14
                                          syscall@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          TimestampSource PortDest PortSource IPDest IP
                                          Dec 30, 2024 14:38:52.096486092 CET43928443192.168.2.2391.189.91.42
                                          Dec 30, 2024 14:38:57.471728086 CET42836443192.168.2.2391.189.91.43
                                          Dec 30, 2024 14:38:58.751697063 CET4251680192.168.2.23109.202.202.202
                                          Dec 30, 2024 14:39:13.597512960 CET43928443192.168.2.2391.189.91.42
                                          Dec 30, 2024 14:39:23.836076021 CET42836443192.168.2.2391.189.91.43
                                          Dec 30, 2024 14:39:29.979182959 CET4251680192.168.2.23109.202.202.202
                                          Dec 30, 2024 14:39:54.552346945 CET43928443192.168.2.2391.189.91.42

                                          System Behavior

                                          Start time (UTC):13:38:50
                                          Start date (UTC):30/12/2024
                                          Path:/tmp/fs_elf_64.elf
                                          Arguments:/tmp/fs_elf_64.elf
                                          File size:13413 bytes
                                          MD5 hash:ff1e9d1fc459dd83333fd94dbe36229a