Edit tour

Linux Analysis Report
sync.arm5.elf

Overview

General Information

Sample name:sync.arm5.elf
Analysis ID:1641100
MD5:8c7bf53a9695a616fcd24d22c86e2870
SHA1:d091a7eeace0a54dd865ed99bba4dd6faf77bde8
SHA256:430cc6926de090389d6e7a5e62a3222d753cecd280bd5810983915e544a62611
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1641100
Start date and time:2025-03-18 03:00:32 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sync.arm5.elf
Detection:MAL
Classification:mal60.evad.linELF@0/2@17/0
Command:/tmp/sync.arm5.elf
PID:5459
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • sync.arm5.elf (PID: 5459, Parent: 5377, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/sync.arm5.elf
  • cleanup
No yara matches
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-18T03:01:27.191481+010020135141A Network Trojan was detected192.168.2.13607421.0.0.153UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sync.arm5.elfVirustotal: Detection: 44%Perma Link
Source: sync.arm5.elfReversingLabs: Detection: 44%

Networking

barindex
Source: Network trafficSuricata IDS: 2013514 - Severity 1 - ET MALWARE Potential DNS Command and Control via TXT queries : 192.168.2.13:60742 -> 1.0.0.1:53
Source: global trafficTCP traffic: 192.168.2.13:38594 -> 185.194.205.79:61003
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: dnsresolve.socialgains.cf
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.evad.linELF@0/2@17/0
Source: /tmp/sync.arm5.elf (PID: 5461)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.arm5.elf (PID: 5461)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.arm5.elf (PID: 5459)Queries kernel information via 'uname': Jump to behavior
Source: sync.arm5.elf, 5459.1.0000555602716000.0000555602867000.rw-.sdmpBinary or memory string: VU!/etc/qemu-binfmt/arm
Source: sync.arm5.elf, 5459.1.00007ffe2c713000.00007ffe2c734000.rw-.sdmpBinary or memory string: 7x86_64/usr/bin/qemu-arm/tmp/sync.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sync.arm5.elf
Source: sync.arm5.elf, 5459.1.0000555602716000.0000555602867000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: sync.arm5.elf, 5459.1.00007ffe2c713000.00007ffe2c734000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1641100 Sample: sync.arm5.elf Startdate: 18/03/2025 Architecture: LINUX Score: 60 11 dnsresolve.socialgains.cf 2->11 13 185.194.205.79, 38594, 61003 HTSENSEFR France 2->13 15 daisy.ubuntu.com 2->15 17 Suricata IDS alerts for network traffic 2->17 19 Multi AV Scanner detection for submitted file 2->19 7 sync.arm5.elf 2->7         started        signatures3 21 Performs DNS TXT record lookups 11->21 process4 process5 9 sync.arm5.elf 7->9         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
sync.arm5.elf45%VirustotalBrowse
sync.arm5.elf44%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    dnsresolve.socialgains.cf
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.194.205.79
      unknownFrance
      204145HTSENSEFRfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.194.205.79sync.arm4.elfGet hashmaliciousUnknownBrowse
        sync.x86_64.elfGet hashmaliciousUnknownBrowse
          sync.arm4.elfGet hashmaliciousUnknownBrowse
            sync.sh4.elfGet hashmaliciousUnknownBrowse
              sync.x86.elfGet hashmaliciousUnknownBrowse
                sync.x86.elfGet hashmaliciousUnknownBrowse
                  sync.sh4.elfGet hashmaliciousUnknownBrowse
                    sync.arm5.elfGet hashmaliciousUnknownBrowse
                      sync.x86_64.elfGet hashmaliciousUnknownBrowse
                        sync.mipsel.elfGet hashmaliciousUnknownBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.com.i.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          gigab.arm5.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          sync.x86.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          resgod.x86.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.24
                          gigab.ppc.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          sshd.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          .i.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          .i.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          arm6.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          arm7.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.25
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          HTSENSEFRsync.arm4.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.x86_64.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.arm4.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.sh4.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.x86.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.x86.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.sh4.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.arm5.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.x86_64.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.mipsel.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          No context
                          No context
                          Process:/tmp/sync.arm5.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):61
                          Entropy (8bit):4.331575451962318
                          Encrypted:false
                          SSDEEP:3:KMR61DNteMsBFcLLyItQn:KMc1BIMg2btQn
                          MD5:AB16DCD26DCAF6A32C806DAD462294EB
                          SHA1:F96DA0747B2E478441B680999BF3C4D5B0F37795
                          SHA-256:04BC77CB38FE40F2B85014F215AEDC2C1DD20C62593598CD2712AB43D7689433
                          SHA-512:C31A81865D067F6EF17DBD6E0FCD9C0BCF989E449DE20A4F64FED9C781486A66E1DD954407614F783EED143139816B8EC264AFD570C4D901976D0F44B6F8306B
                          Malicious:false
                          Reputation:low
                          Preview:init_kill():436:Kill process initialized (scanner disabled)!.
                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                          Entropy (8bit):6.185056113319283
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:sync.arm5.elf
                          File size:71'844 bytes
                          MD5:8c7bf53a9695a616fcd24d22c86e2870
                          SHA1:d091a7eeace0a54dd865ed99bba4dd6faf77bde8
                          SHA256:430cc6926de090389d6e7a5e62a3222d753cecd280bd5810983915e544a62611
                          SHA512:8fce48170926538e14cb2c97a283ccc26bbde688bdda292509b4268870705f8bfeafb686593256cb90b8b62fc2c592db8c74ea1fca989d1cd96f149ba40b0cb3
                          SSDEEP:1536:0/M8sctXFHRXAt3NuBZLuzAUbEQU4mAFe:0U/ctXNRwpouz1dU+Fe
                          TLSH:08636D63F981D202C6D10B76FA0E528DB72957A9E2DF3603CD294F2137A756B0EDB211
                          File Content Preview:.ELF...a..........(.........4...........4. ...(.....................................................................Q.td..................................-...L."...3:..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:ARM
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:ARM - ABI
                          ABI Version:0
                          Entry Point Address:0x8190
                          Flags:0x2
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:3
                          Section Header Offset:71444
                          Section Header Size:40
                          Number of Section Headers:10
                          Header String Table Index:9
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x80940x940x180x00x6AX004
                          .textPROGBITS0x80b00xb00xe9040x00x6AX0016
                          .finiPROGBITS0x169b40xe9b40x140x00x6AX004
                          .rodataPROGBITS0x169c80xe9c80x29180x00x2A004
                          .ctorsPROGBITS0x212e40x112e40x80x00x3WA004
                          .dtorsPROGBITS0x212ec0x112ec0x80x00x3WA004
                          .dataPROGBITS0x212f80x112f80x3dc0x00x3WA004
                          .bssNOBITS0x216d40x116d40xa2ac0x00x3WA004
                          .shstrtabSTRTAB0x00x116d40x3e0x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x80000x80000x112e00x112e06.21540x5R E0x8000.init .text .fini .rodata
                          LOAD0x112e40x212e40x212e40x3f00xa69c3.51810x6RW 0x8000.ctors .dtors .data .bss
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                          Download Network PCAP: filteredfull

                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                          2025-03-18T03:01:27.191481+01002013514ET MALWARE Potential DNS Command and Control via TXT queries1192.168.2.13607421.0.0.153UDP
                          • Total Packets: 22
                          • 61003 undefined
                          • 53 (DNS)
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 18, 2025 03:01:31.778496981 CET3859461003192.168.2.13185.194.205.79
                          Mar 18, 2025 03:01:31.783188105 CET6100338594185.194.205.79192.168.2.13
                          Mar 18, 2025 03:01:31.783246994 CET3859461003192.168.2.13185.194.205.79
                          Mar 18, 2025 03:01:31.783335924 CET3859461003192.168.2.13185.194.205.79
                          Mar 18, 2025 03:01:31.787978888 CET6100338594185.194.205.79192.168.2.13
                          Mar 18, 2025 03:02:00.733247995 CET3859461003192.168.2.13185.194.205.79
                          Mar 18, 2025 03:02:00.738117933 CET6100338594185.194.205.79192.168.2.13
                          Mar 18, 2025 03:02:00.738171101 CET3859461003192.168.2.13185.194.205.79
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 18, 2025 03:01:15.708524942 CET4254353192.168.2.138.8.8.8
                          Mar 18, 2025 03:01:15.723571062 CET53425438.8.8.8192.168.2.13
                          Mar 18, 2025 03:01:16.725867033 CET3707353192.168.2.138.8.8.8
                          Mar 18, 2025 03:01:16.754180908 CET53370738.8.8.8192.168.2.13
                          Mar 18, 2025 03:01:17.756498098 CET3656953192.168.2.131.0.0.1
                          Mar 18, 2025 03:01:17.780780077 CET53365691.0.0.1192.168.2.13
                          Mar 18, 2025 03:01:18.782834053 CET4591753192.168.2.131.1.1.1
                          Mar 18, 2025 03:01:18.807238102 CET53459171.1.1.1192.168.2.13
                          Mar 18, 2025 03:01:19.809281111 CET5888753192.168.2.131.1.1.1
                          Mar 18, 2025 03:01:19.833056927 CET53588871.1.1.1192.168.2.13
                          Mar 18, 2025 03:01:20.835588932 CET5286553192.168.2.131.1.1.1
                          Mar 18, 2025 03:01:20.860359907 CET53528651.1.1.1192.168.2.13
                          Mar 18, 2025 03:01:21.862169027 CET5711053192.168.2.138.8.8.8
                          Mar 18, 2025 03:01:21.891596079 CET53571108.8.8.8192.168.2.13
                          Mar 18, 2025 03:01:22.893749952 CET3395653192.168.2.131.1.1.1
                          Mar 18, 2025 03:01:23.011178970 CET53339561.1.1.1192.168.2.13
                          Mar 18, 2025 03:01:24.013118029 CET3492353192.168.2.138.8.8.8
                          Mar 18, 2025 03:01:24.028295994 CET53349238.8.8.8192.168.2.13
                          Mar 18, 2025 03:01:25.030004978 CET5700053192.168.2.131.0.0.1
                          Mar 18, 2025 03:01:25.162964106 CET53570001.0.0.1192.168.2.13
                          Mar 18, 2025 03:01:26.165007114 CET4644453192.168.2.131.1.1.1
                          Mar 18, 2025 03:01:26.189315081 CET53464441.1.1.1192.168.2.13
                          Mar 18, 2025 03:01:27.191481113 CET6074253192.168.2.131.0.0.1
                          Mar 18, 2025 03:01:27.332750082 CET53607421.0.0.1192.168.2.13
                          Mar 18, 2025 03:01:28.335021973 CET6031953192.168.2.138.8.4.4
                          Mar 18, 2025 03:01:28.354485989 CET53603198.8.4.4192.168.2.13
                          Mar 18, 2025 03:01:29.356869936 CET3691953192.168.2.138.8.4.4
                          Mar 18, 2025 03:01:29.755758047 CET53369198.8.4.4192.168.2.13
                          Mar 18, 2025 03:01:30.757827997 CET3957853192.168.2.138.8.4.4
                          Mar 18, 2025 03:01:30.774862051 CET53395788.8.4.4192.168.2.13
                          Mar 18, 2025 03:04:00.799318075 CET5223853192.168.2.131.1.1.1
                          Mar 18, 2025 03:04:00.799381018 CET3975453192.168.2.131.1.1.1
                          Mar 18, 2025 03:04:00.805859089 CET53397541.1.1.1192.168.2.13
                          Mar 18, 2025 03:04:00.806219101 CET53522381.1.1.1192.168.2.13
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Mar 18, 2025 03:01:15.708524942 CET192.168.2.138.8.8.80x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:16.725867033 CET192.168.2.138.8.8.80x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:17.756498098 CET192.168.2.131.0.0.10x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:18.782834053 CET192.168.2.131.1.1.10x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:19.809281111 CET192.168.2.131.1.1.10x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:20.835588932 CET192.168.2.131.1.1.10x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:21.862169027 CET192.168.2.138.8.8.80x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:22.893749952 CET192.168.2.131.1.1.10x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:24.013118029 CET192.168.2.138.8.8.80x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:25.030004978 CET192.168.2.131.0.0.10x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:26.165007114 CET192.168.2.131.1.1.10x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:27.191481113 CET192.168.2.131.0.0.10x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:28.335021973 CET192.168.2.138.8.4.40x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:29.356869936 CET192.168.2.138.8.4.40x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:01:30.757827997 CET192.168.2.138.8.4.40x320bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 18, 2025 03:04:00.799318075 CET192.168.2.131.1.1.10x4ebStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Mar 18, 2025 03:04:00.799381018 CET192.168.2.131.1.1.10x3dfStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Mar 18, 2025 03:01:15.723571062 CET8.8.8.8192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:16.754180908 CET8.8.8.8192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:17.780780077 CET1.0.0.1192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:18.807238102 CET1.1.1.1192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:19.833056927 CET1.1.1.1192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:20.860359907 CET1.1.1.1192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:21.891596079 CET8.8.8.8192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:23.011178970 CET1.1.1.1192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:24.028295994 CET8.8.8.8192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:25.162964106 CET1.0.0.1192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:26.189315081 CET1.1.1.1192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:27.332750082 CET1.0.0.1192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:28.354485989 CET8.8.4.4192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:29.755758047 CET8.8.4.4192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:01:30.774862051 CET8.8.4.4192.168.2.130x320bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 18, 2025 03:04:00.806219101 CET1.1.1.1192.168.2.130x4ebNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                          Mar 18, 2025 03:04:00.806219101 CET1.1.1.1192.168.2.130x4ebNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):02:01:14
                          Start date (UTC):18/03/2025
                          Path:/tmp/sync.arm5.elf
                          Arguments:/tmp/sync.arm5.elf
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):02:01:15
                          Start date (UTC):18/03/2025
                          Path:/tmp/sync.arm5.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1