Edit tour

Linux Analysis Report
GoldAge3ATOx64.elf

Overview

General Information

Sample name:GoldAge3ATOx64.elf
Analysis ID:1648891
MD5:b70cf616255d6fba57636332d273b317
SHA1:514ac1e551e002786d0141ae9d4268b544f8a2ad
SHA256:3267485f753ca20ad6384328b42444aaaaad5746776b38b8b2d707f5f0439931
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1648891
Start date and time:2025-03-26 10:08:23 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:GoldAge3ATOx64.elf
Detection:MAL
Classification:mal64.linELF@0/0@2/0
Command:/tmp/GoldAge3ATOx64.elf
PID:5435
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • GoldAge3ATOx64.elf (PID: 5435, Parent: 5359, MD5: b70cf616255d6fba57636332d273b317) Arguments: /tmp/GoldAge3ATOx64.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
GoldAge3ATOx64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x70bc:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
GoldAge3ATOx64.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x776f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
GoldAge3ATOx64.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x67f2:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x6900:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
GoldAge3ATOx64.elfLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x732f:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
GoldAge3ATOx64.elfLinux_Trojan_Gafgyt_33b4111aunknownunknown
  • 0x75fa:$a: C1 83 E1 0F 74 1A B8 10 00 00 00 48 29 C8 48 8D 0C 02 48 89 DA 48
Click to see the 4 entries
SourceRuleDescriptionAuthorStrings
5435.1.0000000000400000.000000000040a000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x70bc:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
5435.1.0000000000400000.000000000040a000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x776f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
5435.1.0000000000400000.000000000040a000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x67f2:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x6900:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
5435.1.0000000000400000.000000000040a000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x732f:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
5435.1.0000000000400000.000000000040a000.r-x.sdmpLinux_Trojan_Gafgyt_33b4111aunknownunknown
  • 0x75fa:$a: C1 83 E1 0F 74 1A B8 10 00 00 00 48 29 C8 48 8D 0C 02 48 89 DA 48
Click to see the 4 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: GoldAge3ATOx64.elfAvira: detected
Source: GoldAge3ATOx64.elfVirustotal: Detection: 57%Perma Link
Source: GoldAge3ATOx64.elfReversingLabs: Detection: 83%
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

System Summary

barindex
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: GoldAge3ATOx64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: 5435.1.0000000000400000.000000000040a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.linELF@0/0@2/0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1648891 Sample: GoldAge3ATOx64.elf Startdate: 26/03/2025 Architecture: LINUX Score: 64 8 daisy.ubuntu.com 2->8 10 Malicious sample detected (through community Yara rule) 2->10 12 Antivirus / Scanner detection for submitted sample 2->12 14 Multi AV Scanner detection for submitted file 2->14 6 GoldAge3ATOx64.elf 2->6         started        signatures3 process4
SourceDetectionScannerLabelLink
GoldAge3ATOx64.elf58%VirustotalBrowse
GoldAge3ATOx64.elf83%ReversingLabsLinux.Trojan.Mirai
GoldAge3ATOx64.elf100%AviraANDROID/AVE.Mirai.usvvi
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    No contacted IP infos
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    daisy.ubuntu.comboatnet.arm7.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    boatnet.m68k.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    boatnet.spc.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    boatnet.sh4.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    boatnet.arm6.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    morte.spc.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    morte.spc.elfGet hashmaliciousOkiruBrowse
    • 162.213.35.24
    morte.arm6.elfGet hashmaliciousGafgyt, OkiruBrowse
    • 162.213.35.24
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
    Entropy (8bit):5.997125585521491
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:GoldAge3ATOx64.elf
    File size:41'984 bytes
    MD5:b70cf616255d6fba57636332d273b317
    SHA1:514ac1e551e002786d0141ae9d4268b544f8a2ad
    SHA256:3267485f753ca20ad6384328b42444aaaaad5746776b38b8b2d707f5f0439931
    SHA512:4297c7c0149f9bd1ef816a9735de167afa7c3d48d09954abcfdca3395e4c8852688b4b3e34fdc6996d69e2075e74a290a71ecee973bbe3ad6ade141b0df7ca6a
    SSDEEP:768:lVu2eCac5mcXmviroq2gNcTVXtzPz9T57aJI7yIk:62Fac5mcXproqPuTJt7hT57t2I
    TLSH:A9131A17B94184FCC099C234577AB53ED92B71BE0239B3EA37D4FB266AC9E611E1D804
    File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@.....@.......@.................................P.......P.....@.......(...............Q.td....................................................H...._........H........

    ELF header

    Class:ELF64
    Data:2's complement, little endian
    Version:1 (current)
    Machine:Advanced Micro Devices X86-64
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x400194
    Flags:0x0
    ELF Header Size:64
    Program Header Offset:64
    Program Header Size:56
    Number of Program Headers:3
    Section Header Offset:41344
    Section Header Size:64
    Number of Section Headers:10
    Header String Table Index:9
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x4000e80xe80x130x00x6AX001
    .textPROGBITS0x4001000x1000x92b60x00x6AX0016
    .finiPROGBITS0x4093b60x93b60xe0x00x6AX001
    .rodataPROGBITS0x4093e00x93e00x9600x00x2A0032
    .ctorsPROGBITS0x50a0000xa0000x100x00x3WA008
    .dtorsPROGBITS0x50a0100xa0100x100x00x3WA008
    .dataPROGBITS0x50a0400xa0400x1000x00x3WA0032
    .bssNOBITS0x50a1400xa1400x9e80x00x3WA0032
    .shstrtabSTRTAB0x00xa1400x3e0x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x4000000x4000000x9d400x9d406.13040x5R E0x100000.init .text .fini .rodata
    LOAD0xa0000x50a0000x50a0000x1400xb280.96830x6RW 0x100000.ctors .dtors .data .bss
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

    Download Network PCAP: filteredfull

    TimestampSource PortDest PortSource IPDest IP
    Mar 26, 2025 10:09:16.231833935 CET4782253192.168.2.138.8.8.8
    Mar 26, 2025 10:09:16.231895924 CET4427153192.168.2.138.8.8.8
    Mar 26, 2025 10:09:16.323385954 CET53442718.8.8.8192.168.2.13
    Mar 26, 2025 10:09:16.329663992 CET53478228.8.8.8192.168.2.13
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Mar 26, 2025 10:09:16.231833935 CET192.168.2.138.8.8.80x43cStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
    Mar 26, 2025 10:09:16.231895924 CET192.168.2.138.8.8.80xb15fStandard query (0)daisy.ubuntu.com28IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Mar 26, 2025 10:09:16.329663992 CET8.8.8.8192.168.2.130x43cNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
    Mar 26, 2025 10:09:16.329663992 CET8.8.8.8192.168.2.130x43cNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):09:09:14
    Start date (UTC):26/03/2025
    Path:/tmp/GoldAge3ATOx64.elf
    Arguments:/tmp/GoldAge3ATOx64.elf
    File size:41984 bytes
    MD5 hash:b70cf616255d6fba57636332d273b317