Edit tour

Linux Analysis Report
sync.x86_64.elf

Overview

General Information

Sample name:sync.x86_64.elf
Analysis ID:1637907
MD5:241ded8bdad8ed7dafc043bcfe661cf6
SHA1:e26eac9e7493246c22d640e6e6ccf8869cbb1b5f
SHA256:41bbab78d046a23bd55e2527d6c2f70b333da7bedb8603128da72585d57e2d25
Tags:elfuser-abuse_ch
Infos:

Detection

Score:80
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1637907
Start date and time:2025-03-14 01:53:22 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sync.x86_64.elf
Detection:MAL
Classification:mal80.evad.linELF@0/0@55/0
  • VT rate limit hit for: dnsresolve.socialgains.cf
Command:/tmp/sync.x86_64.elf
PID:5544
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
Infect
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
sync.x86_64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x7f74:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
sync.x86_64.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x8763:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
sync.x86_64.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x602e:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x9f6c:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
sync.x86_64.elfLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0xad6e:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
sync.x86_64.elfLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x8323:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
Click to see the 1 entries
SourceRuleDescriptionAuthorStrings
5544.1.0000000000400000.000000000040e000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x7f74:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
5544.1.0000000000400000.000000000040e000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x8763:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
5544.1.0000000000400000.000000000040e000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x602e:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x9f6c:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
5544.1.0000000000400000.000000000040e000.r-x.sdmpLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0xad6e:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
5544.1.0000000000400000.000000000040e000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x8323:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
Click to see the 1 entries
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-14T01:54:55.656095+010020135141A Network Trojan was detected192.168.2.15426221.1.1.153UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sync.x86_64.elfAvira: detected
Source: sync.x86_64.elfVirustotal: Detection: 49%Perma Link
Source: sync.x86_64.elfReversingLabs: Detection: 60%

Networking

barindex
Source: Network trafficSuricata IDS: 2013514 - Severity 1 - ET MALWARE Potential DNS Command and Control via TXT queries : 192.168.2.15:42622 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.15:49264 -> 142.44.232.40:61003
Source: unknownDNS traffic detected: query: dnsresolve.socialgains.cf replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: global trafficDNS traffic detected: DNS query: dnsresolve.socialgains.cf

System Summary

barindex
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: sync.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5544.1.0000000000400000.000000000040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: classification engineClassification label: mal80.evad.linELF@0/0@55/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/sync.x86_64.elf (PID: 5544)File: /tmp/sync.x86_64.elfJump to behavior
Source: /tmp/sync.x86_64.elf (PID: 5546)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.x86_64.elf (PID: 5546)Sleeps longer then 60s: 60.0sJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637907 Sample: sync.x86_64.elf Startdate: 14/03/2025 Architecture: LINUX Score: 80 15 dnsresolve.socialgains.cf 2->15 17 142.44.232.40, 49264, 49266, 49268 OVHFR Canada 2->17 19 Suricata IDS alerts for network traffic 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Antivirus / Scanner detection for submitted sample 2->23 25 Multi AV Scanner detection for submitted file 2->25 8 sync.x86_64.elf 2->8         started        signatures3 27 Performs DNS TXT record lookups 15->27 process4 signatures5 29 Sample deletes itself 8->29 11 sync.x86_64.elf 8->11         started        process6 process7 13 sync.x86_64.elf 11->13         started       
SourceDetectionScannerLabelLink
sync.x86_64.elf49%VirustotalBrowse
sync.x86_64.elf61%ReversingLabsLinux.Backdoor.Mirai
sync.x86_64.elf100%AviraEXP/ELF.Gafgyt.H
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dnsresolve.socialgains.cf
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.44.232.40
    unknownCanada
    16276OVHFRfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    142.44.232.40sync.arm4.elfGet hashmaliciousUnknownBrowse
      sync.superh.elfGet hashmaliciousUnknownBrowse
        sync.arm6.elfGet hashmaliciousUnknownBrowse
          sync.arm5.elfGet hashmaliciousUnknownBrowse
            sync.arm7.elfGet hashmaliciousUnknownBrowse
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              OVHFRsync.arm4.elfGet hashmaliciousUnknownBrowse
              • 142.44.232.40
              sync.superh.elfGet hashmaliciousUnknownBrowse
              • 142.44.232.40
              sync.arm6.elfGet hashmaliciousUnknownBrowse
              • 142.44.232.40
              sync.arm5.elfGet hashmaliciousUnknownBrowse
              • 142.44.232.40
              sync.arm7.elfGet hashmaliciousUnknownBrowse
              • 142.44.232.40
              general2.exeGet hashmaliciousXWormBrowse
              • 91.134.10.182
              https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Get hashmaliciousUnknownBrowse
              • 198.100.159.124
              faktura_FV2025020660849.htmlGet hashmaliciousUnknownBrowse
              • 54.39.128.117
              AAHiVVNIKQESryT.exeGet hashmaliciousFormBookBrowse
              • 51.222.255.207
              http://observalgerie.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
              • 37.59.22.41
              No context
              No context
              No created / dropped files found
              File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
              Entropy (8bit):6.287375861399656
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:sync.x86_64.elf
              File size:55'856 bytes
              MD5:241ded8bdad8ed7dafc043bcfe661cf6
              SHA1:e26eac9e7493246c22d640e6e6ccf8869cbb1b5f
              SHA256:41bbab78d046a23bd55e2527d6c2f70b333da7bedb8603128da72585d57e2d25
              SHA512:8bb2c14f3d262251cffa3419d8fd9f31bc1418b51b8e95803165ac3a238bd43bfadf8a031edd3298dd20e991247161ae6da4dbfcad58f0d5aabdf97d37352639
              SSDEEP:1536:QqgDcqZIj1hPdX/DGnbsCv6uYDDTu82PJ:xgDcqZIBhBGbf6uyTu82PJ
              TLSH:13435B432551D0FCCAA9C2790A5FF066E533B27C1235B52A77E8EE5B298BD703F2A144
              File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@.....0.......0.......................8.......8.P.....8.P.....8.......................Q.td....................................................H...._........H........

              ELF header

              Class:ELF64
              Data:2's complement, little endian
              Version:1 (current)
              Machine:Advanced Micro Devices X86-64
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x400194
              Flags:0x0
              ELF Header Size:64
              Program Header Offset:64
              Program Header Size:56
              Number of Program Headers:3
              Section Header Offset:55216
              Section Header Size:64
              Number of Section Headers:10
              Header String Table Index:9
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x4000e80xe80x130x00x6AX001
              .textPROGBITS0x4001000x1000xb0f60x00x6AX0016
              .finiPROGBITS0x40b1f60xb1f60xe0x00x6AX001
              .rodataPROGBITS0x40b2200xb2200x20100x00x2A0032
              .ctorsPROGBITS0x50d2380xd2380x100x00x3WA008
              .dtorsPROGBITS0x50d2480xd2480x100x00x3WA008
              .dataPROGBITS0x50d2600xd2600x5100x00x3WA0032
              .bssNOBITS0x50d7800xd7700xeba80x00x3WA0032
              .shstrtabSTRTAB0x00xd7700x3e0x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x4000000x4000000xd2300xd2306.37480x5R E0x100000.init .text .fini .rodata
              LOAD0xd2380x50d2380x50d2380x5380xf0f02.85400x6RW 0x100000.ctors .dtors .data .bss
              GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

              Download Network PCAP: filteredfull

              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
              2025-03-14T01:54:55.656095+01002013514ET MALWARE Potential DNS Command and Control via TXT queries1192.168.2.15426221.1.1.153UDP
              • Total Packets: 67
              • 61003 undefined
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Mar 14, 2025 01:54:27.808712006 CET4926461003192.168.2.15142.44.232.40
              Mar 14, 2025 01:54:27.814251900 CET6100349264142.44.232.40192.168.2.15
              Mar 14, 2025 01:54:27.814344883 CET4926461003192.168.2.15142.44.232.40
              Mar 14, 2025 01:54:27.814368963 CET4926461003192.168.2.15142.44.232.40
              Mar 14, 2025 01:54:27.819020033 CET6100349264142.44.232.40192.168.2.15
              Mar 14, 2025 01:54:49.182979107 CET6100349264142.44.232.40192.168.2.15
              Mar 14, 2025 01:54:49.183226109 CET4926461003192.168.2.15142.44.232.40
              Mar 14, 2025 01:54:49.187937021 CET6100349264142.44.232.40192.168.2.15
              Mar 14, 2025 01:55:05.979960918 CET4926661003192.168.2.15142.44.232.40
              Mar 14, 2025 01:55:05.985963106 CET6100349266142.44.232.40192.168.2.15
              Mar 14, 2025 01:55:05.986035109 CET4926661003192.168.2.15142.44.232.40
              Mar 14, 2025 01:55:05.986074924 CET4926661003192.168.2.15142.44.232.40
              Mar 14, 2025 01:55:05.991672039 CET6100349266142.44.232.40192.168.2.15
              Mar 14, 2025 01:55:27.359569073 CET6100349266142.44.232.40192.168.2.15
              Mar 14, 2025 01:55:27.359949112 CET4926661003192.168.2.15142.44.232.40
              Mar 14, 2025 01:55:27.364658117 CET6100349266142.44.232.40192.168.2.15
              Mar 14, 2025 01:55:44.452754021 CET4926861003192.168.2.15142.44.232.40
              Mar 14, 2025 01:55:44.457542896 CET6100349268142.44.232.40192.168.2.15
              Mar 14, 2025 01:55:44.457638025 CET4926861003192.168.2.15142.44.232.40
              Mar 14, 2025 01:55:44.457653046 CET4926861003192.168.2.15142.44.232.40
              Mar 14, 2025 01:55:44.462280989 CET6100349268142.44.232.40192.168.2.15
              Mar 14, 2025 01:56:05.860555887 CET6100349268142.44.232.40192.168.2.15
              Mar 14, 2025 01:56:05.860759974 CET4926861003192.168.2.15142.44.232.40
              Mar 14, 2025 01:56:05.866235971 CET6100349268142.44.232.40192.168.2.15
              TimestampSource PortDest PortSource IPDest IP
              Mar 14, 2025 01:54:12.169549942 CET5053953192.168.2.158.8.4.4
              Mar 14, 2025 01:54:12.184775114 CET53505398.8.4.4192.168.2.15
              Mar 14, 2025 01:54:13.186839104 CET6052153192.168.2.158.8.8.8
              Mar 14, 2025 01:54:13.201997995 CET53605218.8.8.8192.168.2.15
              Mar 14, 2025 01:54:14.204493999 CET3525653192.168.2.158.8.8.8
              Mar 14, 2025 01:54:14.233663082 CET53352568.8.8.8192.168.2.15
              Mar 14, 2025 01:54:15.235979080 CET5956453192.168.2.158.8.8.8
              Mar 14, 2025 01:54:15.250844955 CET53595648.8.8.8192.168.2.15
              Mar 14, 2025 01:54:16.253148079 CET5010253192.168.2.151.1.1.1
              Mar 14, 2025 01:54:16.382050037 CET53501021.1.1.1192.168.2.15
              Mar 14, 2025 01:54:17.384964943 CET5986853192.168.2.151.0.0.1
              Mar 14, 2025 01:54:17.490247011 CET53598681.0.0.1192.168.2.15
              Mar 14, 2025 01:54:18.492921114 CET4089753192.168.2.158.8.4.4
              Mar 14, 2025 01:54:18.521454096 CET53408978.8.4.4192.168.2.15
              Mar 14, 2025 01:54:19.524081945 CET5737553192.168.2.158.8.4.4
              Mar 14, 2025 01:54:19.550076962 CET53573758.8.4.4192.168.2.15
              Mar 14, 2025 01:54:20.553004980 CET4138253192.168.2.158.8.4.4
              Mar 14, 2025 01:54:20.568238020 CET53413828.8.4.4192.168.2.15
              Mar 14, 2025 01:54:21.571022987 CET4210153192.168.2.158.8.4.4
              Mar 14, 2025 01:54:21.586358070 CET53421018.8.4.4192.168.2.15
              Mar 14, 2025 01:54:22.589314938 CET4450053192.168.2.158.8.4.4
              Mar 14, 2025 01:54:22.604223013 CET53445008.8.4.4192.168.2.15
              Mar 14, 2025 01:54:23.606839895 CET5317153192.168.2.158.8.4.4
              Mar 14, 2025 01:54:23.622054100 CET53531718.8.4.4192.168.2.15
              Mar 14, 2025 01:54:24.624651909 CET5137353192.168.2.158.8.4.4
              Mar 14, 2025 01:54:24.641417027 CET53513738.8.4.4192.168.2.15
              Mar 14, 2025 01:54:25.643940926 CET5391853192.168.2.158.8.4.4
              Mar 14, 2025 01:54:25.672015905 CET53539188.8.4.4192.168.2.15
              Mar 14, 2025 01:54:26.675185919 CET3310053192.168.2.151.1.1.1
              Mar 14, 2025 01:54:26.806375980 CET53331001.1.1.1192.168.2.15
              Mar 14, 2025 01:54:50.185368061 CET4367453192.168.2.151.0.0.1
              Mar 14, 2025 01:54:50.362812996 CET53436741.0.0.1192.168.2.15
              Mar 14, 2025 01:54:51.365225077 CET3618453192.168.2.151.1.1.1
              Mar 14, 2025 01:54:51.390013933 CET53361841.1.1.1192.168.2.15
              Mar 14, 2025 01:54:52.392463923 CET3955253192.168.2.158.8.8.8
              Mar 14, 2025 01:54:52.420511961 CET53395528.8.8.8192.168.2.15
              Mar 14, 2025 01:54:53.423085928 CET5357653192.168.2.151.0.0.1
              Mar 14, 2025 01:54:53.525158882 CET53535761.0.0.1192.168.2.15
              Mar 14, 2025 01:54:54.527772903 CET5479153192.168.2.151.1.1.1
              Mar 14, 2025 01:54:54.653170109 CET53547911.1.1.1192.168.2.15
              Mar 14, 2025 01:54:55.656095028 CET4262253192.168.2.151.1.1.1
              Mar 14, 2025 01:54:55.681006908 CET53426221.1.1.1192.168.2.15
              Mar 14, 2025 01:54:56.683870077 CET5433253192.168.2.151.1.1.1
              Mar 14, 2025 01:54:56.708390951 CET53543321.1.1.1192.168.2.15
              Mar 14, 2025 01:54:57.710118055 CET6089853192.168.2.158.8.8.8
              Mar 14, 2025 01:54:57.740633011 CET53608988.8.8.8192.168.2.15
              Mar 14, 2025 01:54:58.743367910 CET3507653192.168.2.158.8.4.4
              Mar 14, 2025 01:54:58.758750916 CET53350768.8.4.4192.168.2.15
              Mar 14, 2025 01:54:59.760597944 CET4009953192.168.2.151.1.1.1
              Mar 14, 2025 01:54:59.784538984 CET53400991.1.1.1192.168.2.15
              Mar 14, 2025 01:55:00.786925077 CET3530753192.168.2.158.8.8.8
              Mar 14, 2025 01:55:00.803150892 CET53353078.8.8.8192.168.2.15
              Mar 14, 2025 01:55:01.805994034 CET4713553192.168.2.158.8.8.8
              Mar 14, 2025 01:55:01.832133055 CET53471358.8.8.8192.168.2.15
              Mar 14, 2025 01:55:02.834203959 CET4996053192.168.2.151.0.0.1
              Mar 14, 2025 01:55:02.935810089 CET53499601.0.0.1192.168.2.15
              Mar 14, 2025 01:55:03.938136101 CET4632253192.168.2.158.8.8.8
              Mar 14, 2025 01:55:03.956234932 CET53463228.8.8.8192.168.2.15
              Mar 14, 2025 01:55:04.959144115 CET6080753192.168.2.158.8.8.8
              Mar 14, 2025 01:55:04.977859020 CET53608078.8.8.8192.168.2.15
              Mar 14, 2025 01:55:28.362565994 CET5621153192.168.2.151.1.1.1
              Mar 14, 2025 01:55:28.499651909 CET53562111.1.1.1192.168.2.15
              Mar 14, 2025 01:55:29.502710104 CET5190153192.168.2.151.0.0.1
              Mar 14, 2025 01:55:29.527844906 CET53519011.0.0.1192.168.2.15
              Mar 14, 2025 01:55:30.530277014 CET5708853192.168.2.151.0.0.1
              Mar 14, 2025 01:55:30.648631096 CET53570881.0.0.1192.168.2.15
              Mar 14, 2025 01:55:31.651665926 CET5862153192.168.2.151.1.1.1
              Mar 14, 2025 01:55:31.771924019 CET53586211.1.1.1192.168.2.15
              Mar 14, 2025 01:55:32.774636030 CET3686353192.168.2.158.8.8.8
              Mar 14, 2025 01:55:32.790290117 CET53368638.8.8.8192.168.2.15
              Mar 14, 2025 01:55:33.792912960 CET5277153192.168.2.158.8.4.4
              Mar 14, 2025 01:55:33.819569111 CET53527718.8.4.4192.168.2.15
              Mar 14, 2025 01:55:34.822784901 CET5387353192.168.2.158.8.4.4
              Mar 14, 2025 01:55:34.837990046 CET53538738.8.4.4192.168.2.15
              Mar 14, 2025 01:55:35.840691090 CET5713353192.168.2.151.1.1.1
              Mar 14, 2025 01:55:35.980065107 CET53571331.1.1.1192.168.2.15
              Mar 14, 2025 01:55:36.982672930 CET3654953192.168.2.158.8.4.4
              Mar 14, 2025 01:55:36.998085022 CET53365498.8.4.4192.168.2.15
              Mar 14, 2025 01:55:38.000761986 CET5797053192.168.2.158.8.4.4
              Mar 14, 2025 01:55:38.027443886 CET53579708.8.4.4192.168.2.15
              Mar 14, 2025 01:55:39.030584097 CET5570553192.168.2.151.0.0.1
              Mar 14, 2025 01:55:39.148010969 CET53557051.0.0.1192.168.2.15
              Mar 14, 2025 01:55:40.151029110 CET5170153192.168.2.158.8.4.4
              Mar 14, 2025 01:55:40.166398048 CET53517018.8.4.4192.168.2.15
              Mar 14, 2025 01:55:41.169296980 CET5528653192.168.2.151.1.1.1
              Mar 14, 2025 01:55:41.307938099 CET53552861.1.1.1192.168.2.15
              Mar 14, 2025 01:55:42.310892105 CET3480253192.168.2.151.1.1.1
              Mar 14, 2025 01:55:42.433836937 CET53348021.1.1.1192.168.2.15
              Mar 14, 2025 01:55:43.436714888 CET4794853192.168.2.158.8.8.8
              Mar 14, 2025 01:55:43.451054096 CET53479488.8.8.8192.168.2.15
              Mar 14, 2025 01:56:06.862760067 CET5815953192.168.2.158.8.8.8
              Mar 14, 2025 01:56:06.877696991 CET53581598.8.8.8192.168.2.15
              Mar 14, 2025 01:56:07.879395008 CET3340553192.168.2.151.1.1.1
              Mar 14, 2025 01:56:07.997663975 CET53334051.1.1.1192.168.2.15
              Mar 14, 2025 01:56:08.999494076 CET4835053192.168.2.158.8.4.4
              Mar 14, 2025 01:56:09.015091896 CET53483508.8.4.4192.168.2.15
              Mar 14, 2025 01:56:10.016946077 CET5406353192.168.2.151.1.1.1
              Mar 14, 2025 01:56:10.135267019 CET53540631.1.1.1192.168.2.15
              Mar 14, 2025 01:56:11.137156010 CET5582653192.168.2.151.0.0.1
              Mar 14, 2025 01:56:11.241061926 CET53558261.0.0.1192.168.2.15
              Mar 14, 2025 01:56:12.242815018 CET6093253192.168.2.158.8.4.4
              Mar 14, 2025 01:56:12.258599997 CET53609328.8.4.4192.168.2.15
              Mar 14, 2025 01:56:13.260971069 CET5815453192.168.2.158.8.4.4
              Mar 14, 2025 01:56:13.275660038 CET53581548.8.4.4192.168.2.15
              Mar 14, 2025 01:56:14.277990103 CET4989953192.168.2.151.0.0.1
              Mar 14, 2025 01:56:14.398293018 CET53498991.0.0.1192.168.2.15
              Mar 14, 2025 01:56:15.400233984 CET3517753192.168.2.158.8.4.4
              Mar 14, 2025 01:56:15.417992115 CET53351778.8.4.4192.168.2.15
              Mar 14, 2025 01:56:16.420159101 CET5864453192.168.2.158.8.8.8
              Mar 14, 2025 01:56:16.435368061 CET53586448.8.8.8192.168.2.15
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Mar 14, 2025 01:54:12.169549942 CET192.168.2.158.8.4.40xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:13.186839104 CET192.168.2.158.8.8.80xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:14.204493999 CET192.168.2.158.8.8.80xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:15.235979080 CET192.168.2.158.8.8.80xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:16.253148079 CET192.168.2.151.1.1.10xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:17.384964943 CET192.168.2.151.0.0.10xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:18.492921114 CET192.168.2.158.8.4.40xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:19.524081945 CET192.168.2.158.8.4.40xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:20.553004980 CET192.168.2.158.8.4.40xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:21.571022987 CET192.168.2.158.8.4.40xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:22.589314938 CET192.168.2.158.8.4.40xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:23.606839895 CET192.168.2.158.8.4.40xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:24.624651909 CET192.168.2.158.8.4.40xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:25.643940926 CET192.168.2.158.8.4.40xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:26.675185919 CET192.168.2.151.1.1.10xf0b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:50.185368061 CET192.168.2.151.0.0.10x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:51.365225077 CET192.168.2.151.1.1.10x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:52.392463923 CET192.168.2.158.8.8.80x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:53.423085928 CET192.168.2.151.0.0.10x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:54.527772903 CET192.168.2.151.1.1.10x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:55.656095028 CET192.168.2.151.1.1.10x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:56.683870077 CET192.168.2.151.1.1.10x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:57.710118055 CET192.168.2.158.8.8.80x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:58.743367910 CET192.168.2.158.8.4.40x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:54:59.760597944 CET192.168.2.151.1.1.10x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:00.786925077 CET192.168.2.158.8.8.80x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:01.805994034 CET192.168.2.158.8.8.80x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:02.834203959 CET192.168.2.151.0.0.10x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:03.938136101 CET192.168.2.158.8.8.80x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:04.959144115 CET192.168.2.158.8.8.80x5313Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:28.362565994 CET192.168.2.151.1.1.10x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:29.502710104 CET192.168.2.151.0.0.10x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:30.530277014 CET192.168.2.151.0.0.10x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:31.651665926 CET192.168.2.151.1.1.10x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:32.774636030 CET192.168.2.158.8.8.80x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:33.792912960 CET192.168.2.158.8.4.40x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:34.822784901 CET192.168.2.158.8.4.40x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:35.840691090 CET192.168.2.151.1.1.10x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:36.982672930 CET192.168.2.158.8.4.40x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:38.000761986 CET192.168.2.158.8.4.40x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:39.030584097 CET192.168.2.151.0.0.10x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:40.151029110 CET192.168.2.158.8.4.40x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:41.169296980 CET192.168.2.151.1.1.10x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:42.310892105 CET192.168.2.151.1.1.10x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:55:43.436714888 CET192.168.2.158.8.8.80x7191Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:56:06.862760067 CET192.168.2.158.8.8.80xc8f9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:56:07.879395008 CET192.168.2.151.1.1.10xc8f9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:56:08.999494076 CET192.168.2.158.8.4.40xc8f9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:56:10.016946077 CET192.168.2.151.1.1.10xc8f9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:56:11.137156010 CET192.168.2.151.0.0.10xc8f9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:56:12.242815018 CET192.168.2.158.8.4.40xc8f9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:56:13.260971069 CET192.168.2.158.8.4.40xc8f9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:56:14.277990103 CET192.168.2.151.0.0.10xc8f9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:56:15.400233984 CET192.168.2.158.8.4.40xc8f9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              Mar 14, 2025 01:56:16.420159101 CET192.168.2.158.8.8.80xc8f9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Mar 14, 2025 01:54:12.184775114 CET8.8.4.4192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:13.201997995 CET8.8.8.8192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:14.233663082 CET8.8.8.8192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:15.250844955 CET8.8.8.8192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:16.382050037 CET1.1.1.1192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:17.490247011 CET1.0.0.1192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:18.521454096 CET8.8.4.4192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:19.550076962 CET8.8.4.4192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:20.568238020 CET8.8.4.4192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:21.586358070 CET8.8.4.4192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:22.604223013 CET8.8.4.4192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:23.622054100 CET8.8.4.4192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:24.641417027 CET8.8.4.4192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:25.672015905 CET8.8.4.4192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:26.806375980 CET1.1.1.1192.168.2.150xf0b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:50.362812996 CET1.0.0.1192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:51.390013933 CET1.1.1.1192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:52.420511961 CET8.8.8.8192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:53.525158882 CET1.0.0.1192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:54.653170109 CET1.1.1.1192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:55.681006908 CET1.1.1.1192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:56.708390951 CET1.1.1.1192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:57.740633011 CET8.8.8.8192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:58.758750916 CET8.8.4.4192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:54:59.784538984 CET1.1.1.1192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:00.803150892 CET8.8.8.8192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:01.832133055 CET8.8.8.8192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:02.935810089 CET1.0.0.1192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:03.956234932 CET8.8.8.8192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:04.977859020 CET8.8.8.8192.168.2.150x5313Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:28.499651909 CET1.1.1.1192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:29.527844906 CET1.0.0.1192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:30.648631096 CET1.0.0.1192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:31.771924019 CET1.1.1.1192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:32.790290117 CET8.8.8.8192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:33.819569111 CET8.8.4.4192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:34.837990046 CET8.8.4.4192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:35.980065107 CET1.1.1.1192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:36.998085022 CET8.8.4.4192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:38.027443886 CET8.8.4.4192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:39.148010969 CET1.0.0.1192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:40.166398048 CET8.8.4.4192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:41.307938099 CET1.1.1.1192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:42.433836937 CET1.1.1.1192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:55:43.451054096 CET8.8.8.8192.168.2.150x7191Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:56:06.877696991 CET8.8.8.8192.168.2.150xc8f9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:56:07.997663975 CET1.1.1.1192.168.2.150xc8f9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:56:09.015091896 CET8.8.4.4192.168.2.150xc8f9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:56:10.135267019 CET1.1.1.1192.168.2.150xc8f9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:56:11.241061926 CET1.0.0.1192.168.2.150xc8f9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:56:12.258599997 CET8.8.4.4192.168.2.150xc8f9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:56:13.275660038 CET8.8.4.4192.168.2.150xc8f9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:56:14.398293018 CET1.0.0.1192.168.2.150xc8f9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:56:15.417992115 CET8.8.4.4192.168.2.150xc8f9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
              Mar 14, 2025 01:56:16.435368061 CET8.8.8.8192.168.2.150xc8f9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false

              System Behavior

              Start time (UTC):00:54:10
              Start date (UTC):14/03/2025
              Path:/tmp/sync.x86_64.elf
              Arguments:/tmp/sync.x86_64.elf
              File size:55856 bytes
              MD5 hash:241ded8bdad8ed7dafc043bcfe661cf6

              Start time (UTC):00:54:10
              Start date (UTC):14/03/2025
              Path:/tmp/sync.x86_64.elf
              Arguments:-
              File size:55856 bytes
              MD5 hash:241ded8bdad8ed7dafc043bcfe661cf6

              Start time (UTC):00:54:10
              Start date (UTC):14/03/2025
              Path:/tmp/sync.x86_64.elf
              Arguments:-
              File size:55856 bytes
              MD5 hash:241ded8bdad8ed7dafc043bcfe661cf6