Linux
Analysis Report
sync.x86.elf
Overview
General Information
Sample name: | sync.x86.elf |
Analysis ID: | 1641106 |
MD5: | db0b1b4e814ac342fc3183a910d5121c |
SHA1: | 1ac8d08032f555b3a2a5fe02d755eca97cdc2da9 |
SHA256: | 70e2eb46fccd065bce96f7ee9bddd7fa32f2d632aff63cdd02644757b9eb2d4f |
Tags: | elfMiraiuser-abuse_ch |
Infos: |
Detection
Score: | 72 |
Range: | 0 - 100 |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1641106 |
Start date and time: | 2025-03-18 03:06:07 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 28s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sync.x86.elf |
Detection: | MAL |
Classification: | mal72.evad.linELF@0/0@15/0 |
Command: | /tmp/sync.x86.elf |
PID: | 6232 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | syncne |
Standard Error: |
- system is lnxubuntu20
- sync.x86.elf New Fork (PID: 6233, Parent: 6232)
- sync.x86.elf New Fork (PID: 6234, Parent: 6233)
- dash New Fork (PID: 6240, Parent: 4331)
- dash New Fork (PID: 6241, Parent: 4331)
- dash New Fork (PID: 6242, Parent: 4331)
- dash New Fork (PID: 6243, Parent: 4331)
- dash New Fork (PID: 6244, Parent: 4331)
- dash New Fork (PID: 6245, Parent: 4331)
- dash New Fork (PID: 6246, Parent: 4331)
- dash New Fork (PID: 6247, Parent: 4331)
- dash New Fork (PID: 6248, Parent: 4331)
- dash New Fork (PID: 6249, Parent: 4331)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Linux_Trojan_Mirai_cc93863b | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Linux_Trojan_Mirai_cc93863b | unknown | unknown |
| |
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Linux_Trojan_Mirai_cc93863b | unknown | unknown |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-18T03:06:58.543807+0100 | 2013514 | 1 | A Network Trojan was detected | 192.168.2.23 | 36805 | 1.1.1.1 | 53 | UDP |
- • AV Detection
- • Compliance
- • Networking
- • System Summary
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | HTTPS traffic detected: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Sleeps longer then 60s: | Jump to behavior | ||
Source: | Sleeps longer then 60s: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 Virtualization/Sandbox Evasion | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
46% | Virustotal | Browse | ||
47% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dnsresolve.socialgains.cf | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.171.230.55 | unknown | United States | 16509 | AMAZON-02US | false | |
185.194.205.79 | unknown | France | 204145 | HTSENSEFR | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.171.230.55 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
185.194.205.79 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
|
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
HTSENSEFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.5869731071105955 |
TrID: |
|
File name: | sync.x86.elf |
File size: | 50'676 bytes |
MD5: | db0b1b4e814ac342fc3183a910d5121c |
SHA1: | 1ac8d08032f555b3a2a5fe02d755eca97cdc2da9 |
SHA256: | 70e2eb46fccd065bce96f7ee9bddd7fa32f2d632aff63cdd02644757b9eb2d4f |
SHA512: | 1f432274778c3a220c5b0b0747d4a2f08667c2adeacb1c5f74579cc9332142e3c8ea05982b18988e8bf8a212dbcc249b2415244bfa05f5471c6f416a67a25cd7 |
SSDEEP: | 1536:+aSI5a3B11VqPz4xfnPO3LIFnOjNT5oiRdAy9GI8M:ktvFfnPp4xOiRGKGdM |
TLSH: | AF334AC2A582C8B6F85B81F1463AE735BB73F4331015DA53E352192AE871AC0D7C679E |
File Content Preview: | .ELF....................d...4...d.......4. ...(..............................................Q...Q..$...............Q.td............................U..S.......w....h........[]...$.............U......=@T...t..5....$Q.....$Q......u........t....h.@.......... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 50276 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8048094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80480b0 | 0xb0 | 0xa336 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x80523e6 | 0xa3e6 | 0x17 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x8052400 | 0xa400 | 0x1cfc | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x8055100 | 0xc100 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x8055108 | 0xc108 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x8055120 | 0xc120 | 0x304 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x8055440 | 0xc424 | 0xa640 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0xc424 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0xc0fc | 0xc0fc | 6.6261 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0xc100 | 0x8055100 | 0x8055100 | 0x324 | 0xa980 | 4.1907 | 0x6 | RW | 0x1000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-18T03:06:58.543807+0100 | 2013514 | ET MALWARE Potential DNS Command and Control via TXT queries | 1 | 192.168.2.23 | 36805 | 1.1.1.1 | 53 | UDP |
- Total Packets: 35
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 18, 2025 03:06:52.686382055 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 18, 2025 03:06:58.061724901 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 18, 2025 03:06:59.597649097 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 18, 2025 03:07:05.196126938 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 18, 2025 03:07:05.196141958 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 18, 2025 03:07:05.196154118 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 18, 2025 03:07:05.196204901 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 18, 2025 03:07:05.196204901 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 18, 2025 03:07:05.196204901 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 18, 2025 03:07:05.197118998 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 18, 2025 03:07:05.201788902 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 18, 2025 03:07:05.514091969 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 18, 2025 03:07:05.514312983 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 18, 2025 03:07:05.514374018 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 18, 2025 03:07:05.519074917 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 18, 2025 03:07:05.751110077 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 18, 2025 03:07:05.751373053 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 18, 2025 03:07:05.752465963 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 18, 2025 03:07:05.757293940 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Mar 18, 2025 03:07:05.757373095 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Mar 18, 2025 03:07:08.190309048 CET | 39476 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 18, 2025 03:07:08.194987059 CET | 61003 | 39476 | 185.194.205.79 | 192.168.2.23 |
Mar 18, 2025 03:07:08.195096970 CET | 39476 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 18, 2025 03:07:08.374119043 CET | 39476 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 18, 2025 03:07:08.378849030 CET | 61003 | 39476 | 185.194.205.79 | 192.168.2.23 |
Mar 18, 2025 03:07:08.378860950 CET | 61003 | 39476 | 185.194.205.79 | 192.168.2.23 |
Mar 18, 2025 03:07:08.378912926 CET | 39476 | 61003 | 192.168.2.23 | 185.194.205.79 |
Mar 18, 2025 03:07:14.443398952 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 18, 2025 03:07:24.682136059 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 18, 2025 03:07:30.825206995 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 18, 2025 03:07:55.397795916 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 18, 2025 03:06:52.300827026 CET | 48649 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 18, 2025 03:06:52.316694021 CET | 53 | 48649 | 8.8.4.4 | 192.168.2.23 |
Mar 18, 2025 03:06:53.317846060 CET | 43105 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 18, 2025 03:06:53.334707022 CET | 53 | 43105 | 8.8.8.8 | 192.168.2.23 |
Mar 18, 2025 03:06:54.335720062 CET | 40380 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 18, 2025 03:06:54.350563049 CET | 53 | 40380 | 8.8.8.8 | 192.168.2.23 |
Mar 18, 2025 03:06:55.351746082 CET | 58219 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 18, 2025 03:06:55.376243114 CET | 53 | 58219 | 1.0.0.1 | 192.168.2.23 |
Mar 18, 2025 03:06:56.377419949 CET | 38113 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 18, 2025 03:06:56.515249014 CET | 53 | 38113 | 1.0.0.1 | 192.168.2.23 |
Mar 18, 2025 03:06:57.516772985 CET | 60687 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 18, 2025 03:06:57.542269945 CET | 53 | 60687 | 8.8.4.4 | 192.168.2.23 |
Mar 18, 2025 03:06:58.543807030 CET | 36805 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 18, 2025 03:06:58.724488974 CET | 53 | 36805 | 1.1.1.1 | 192.168.2.23 |
Mar 18, 2025 03:06:59.726186991 CET | 33444 | 53 | 192.168.2.23 | 1.0.0.1 |
Mar 18, 2025 03:06:59.844235897 CET | 53 | 33444 | 1.0.0.1 | 192.168.2.23 |
Mar 18, 2025 03:07:00.845959902 CET | 53919 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 18, 2025 03:07:00.964365005 CET | 53 | 53919 | 1.1.1.1 | 192.168.2.23 |
Mar 18, 2025 03:07:01.966105938 CET | 56048 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 18, 2025 03:07:01.983844995 CET | 53 | 56048 | 8.8.8.8 | 192.168.2.23 |
Mar 18, 2025 03:07:02.985333920 CET | 48504 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 18, 2025 03:07:03.011547089 CET | 53 | 48504 | 8.8.8.8 | 192.168.2.23 |
Mar 18, 2025 03:07:04.013196945 CET | 59422 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 18, 2025 03:07:04.028589964 CET | 53 | 59422 | 8.8.4.4 | 192.168.2.23 |
Mar 18, 2025 03:07:05.029989958 CET | 42998 | 53 | 192.168.2.23 | 1.1.1.1 |
Mar 18, 2025 03:07:05.155489922 CET | 53 | 42998 | 1.1.1.1 | 192.168.2.23 |
Mar 18, 2025 03:07:06.156946898 CET | 39406 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 18, 2025 03:07:06.172668934 CET | 53 | 39406 | 8.8.8.8 | 192.168.2.23 |
Mar 18, 2025 03:07:07.174072981 CET | 42572 | 53 | 192.168.2.23 | 8.8.8.8 |
Mar 18, 2025 03:07:07.188940048 CET | 53 | 42572 | 8.8.8.8 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 18, 2025 03:06:52.300827026 CET | 192.168.2.23 | 8.8.4.4 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:53.317846060 CET | 192.168.2.23 | 8.8.8.8 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:54.335720062 CET | 192.168.2.23 | 8.8.8.8 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:55.351746082 CET | 192.168.2.23 | 1.0.0.1 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:56.377419949 CET | 192.168.2.23 | 1.0.0.1 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:57.516772985 CET | 192.168.2.23 | 8.8.4.4 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:58.543807030 CET | 192.168.2.23 | 1.1.1.1 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:59.726186991 CET | 192.168.2.23 | 1.0.0.1 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:00.845959902 CET | 192.168.2.23 | 1.1.1.1 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:01.966105938 CET | 192.168.2.23 | 8.8.8.8 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:02.985333920 CET | 192.168.2.23 | 8.8.8.8 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:04.013196945 CET | 192.168.2.23 | 8.8.4.4 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:05.029989958 CET | 192.168.2.23 | 1.1.1.1 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:06.156946898 CET | 192.168.2.23 | 8.8.8.8 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:07.174072981 CET | 192.168.2.23 | 8.8.8.8 | 0xdd0f | Standard query (0) | 16 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 18, 2025 03:06:52.316694021 CET | 8.8.4.4 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:53.334707022 CET | 8.8.8.8 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:54.350563049 CET | 8.8.8.8 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:55.376243114 CET | 1.0.0.1 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:56.515249014 CET | 1.0.0.1 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:57.542269945 CET | 8.8.4.4 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:58.724488974 CET | 1.1.1.1 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:06:59.844235897 CET | 1.0.0.1 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:00.964365005 CET | 1.1.1.1 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:01.983844995 CET | 8.8.8.8 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:03.011547089 CET | 8.8.8.8 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:04.028589964 CET | 8.8.4.4 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:05.155489922 CET | 1.1.1.1 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:06.172668934 CET | 8.8.8.8 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 18, 2025 03:07:07.188940048 CET | 8.8.8.8 | 192.168.2.23 | 0xdd0f | Name error (3) | none | none | 16 | IN (0x0001) | false |
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Mar 18, 2025 03:07:05.196154118 CET | 54.171.230.55 | 443 | 192.168.2.23 | 33606 | CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=US | CN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US | Sun Jan 05 09:21:36 CET 2025 Wed Mar 13 01:00:00 CET 2024 | Sat Apr 05 10:21:35 CEST 2025 Sat Mar 13 00:59:59 CET 2027 | ||
CN=R11, O=Let's Encrypt, C=US | CN=ISRG Root X1, O=Internet Security Research Group, C=US | Wed Mar 13 01:00:00 CET 2024 | Sat Mar 13 00:59:59 CET 2027 |
System Behavior
Start time (UTC): | 02:06:51 |
Start date (UTC): | 18/03/2025 |
Path: | /tmp/sync.x86.elf |
Arguments: | /tmp/sync.x86.elf |
File size: | 50676 bytes |
MD5 hash: | db0b1b4e814ac342fc3183a910d5121c |
Start time (UTC): | 02:06:51 |
Start date (UTC): | 18/03/2025 |
Path: | /tmp/sync.x86.elf |
Arguments: | - |
File size: | 50676 bytes |
MD5 hash: | db0b1b4e814ac342fc3183a910d5121c |
Start time (UTC): | 02:06:51 |
Start date (UTC): | 18/03/2025 |
Path: | /tmp/sync.x86.elf |
Arguments: | - |
File size: | 50676 bytes |
MD5 hash: | db0b1b4e814ac342fc3183a910d5121c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.W4j6Iub8OU /tmp/tmp.2NI5TX5uwb /tmp/tmp.uBaXp3Xlf1 |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.W4j6Iub8OU |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.W4j6Iub8OU |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 02:07:04 |
Start date (UTC): | 18/03/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.W4j6Iub8OU /tmp/tmp.2NI5TX5uwb /tmp/tmp.uBaXp3Xlf1 |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |