Edit tour

Linux Analysis Report
sync.x86.elf

Overview

General Information

Sample name:sync.x86.elf
Analysis ID:1641106
MD5:db0b1b4e814ac342fc3183a910d5121c
SHA1:1ac8d08032f555b3a2a5fe02d755eca97cdc2da9
SHA256:70e2eb46fccd065bce96f7ee9bddd7fa32f2d632aff63cdd02644757b9eb2d4f
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1641106
Start date and time:2025-03-18 03:06:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sync.x86.elf
Detection:MAL
Classification:mal72.evad.linELF@0/0@15/0
Command:/tmp/sync.x86.elf
PID:6232
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
syncne
Standard Error:
  • system is lnxubuntu20
  • sync.x86.elf (PID: 6232, Parent: 6154, MD5: db0b1b4e814ac342fc3183a910d5121c) Arguments: /tmp/sync.x86.elf
  • dash New Fork (PID: 6240, Parent: 4331)
  • rm (PID: 6240, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.W4j6Iub8OU /tmp/tmp.2NI5TX5uwb /tmp/tmp.uBaXp3Xlf1
  • dash New Fork (PID: 6241, Parent: 4331)
  • cat (PID: 6241, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.W4j6Iub8OU
  • dash New Fork (PID: 6242, Parent: 4331)
  • head (PID: 6242, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6243, Parent: 4331)
  • tr (PID: 6243, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6244, Parent: 4331)
  • cut (PID: 6244, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6245, Parent: 4331)
  • cat (PID: 6245, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.W4j6Iub8OU
  • dash New Fork (PID: 6246, Parent: 4331)
  • head (PID: 6246, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6247, Parent: 4331)
  • tr (PID: 6247, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6248, Parent: 4331)
  • cut (PID: 6248, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6249, Parent: 4331)
  • rm (PID: 6249, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.W4j6Iub8OU /tmp/tmp.2NI5TX5uwb /tmp/tmp.uBaXp3Xlf1
  • cleanup
SourceRuleDescriptionAuthorStrings
sync.x86.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x8797:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
sync.x86.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x741a:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
SourceRuleDescriptionAuthorStrings
6233.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x8797:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
6233.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x741a:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
6232.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x8797:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
6232.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x741a:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-18T03:06:58.543807+010020135141A Network Trojan was detected192.168.2.23368051.1.1.153UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sync.x86.elfVirustotal: Detection: 46%Perma Link
Source: sync.x86.elfReversingLabs: Detection: 47%
Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2013514 - Severity 1 - ET MALWARE Potential DNS Command and Control via TXT queries : 192.168.2.23:36805 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.23:39476 -> 185.194.205.79:61003
Source: unknownDNS traffic detected: query: dnsresolve.socialgains.cf replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: dnsresolve.socialgains.cf
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2

System Summary

barindex
Source: sync.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: sync.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6233.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6233.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6232.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6232.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: sync.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: sync.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6233.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6233.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6232.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6232.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: classification engineClassification label: mal72.evad.linELF@0/0@15/0
Source: /usr/bin/dash (PID: 6240)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.W4j6Iub8OU /tmp/tmp.2NI5TX5uwb /tmp/tmp.uBaXp3Xlf1Jump to behavior
Source: /usr/bin/dash (PID: 6249)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.W4j6Iub8OU /tmp/tmp.2NI5TX5uwb /tmp/tmp.uBaXp3Xlf1Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/sync.x86.elf (PID: 6232)File: /tmp/sync.x86.elfJump to behavior
Source: /tmp/sync.x86.elf (PID: 6234)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.x86.elf (PID: 6234)Sleeps longer then 60s: 60.0sJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1641106 Sample: sync.x86.elf Startdate: 18/03/2025 Architecture: LINUX Score: 72 21 dnsresolve.socialgains.cf 2->21 23 109.202.202.202, 80 INIT7CH Switzerland 2->23 25 4 other IPs or domains 2->25 27 Suricata IDS alerts for network traffic 2->27 29 Malicious sample detected (through community Yara rule) 2->29 31 Multi AV Scanner detection for submitted file 2->31 8 sync.x86.elf 2->8         started        11 dash rm 2->11         started        13 dash head 2->13         started        15 8 other processes 2->15 signatures3 33 Performs DNS TXT record lookups 21->33 process4 signatures5 35 Sample deletes itself 8->35 17 sync.x86.elf 8->17         started        process6 process7 19 sync.x86.elf 17->19         started       
SourceDetectionScannerLabelLink
sync.x86.elf46%VirustotalBrowse
sync.x86.elf47%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dnsresolve.socialgains.cf
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    54.171.230.55
    unknownUnited States
    16509AMAZON-02USfalse
    185.194.205.79
    unknownFrance
    204145HTSENSEFRfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    54.171.230.55sync.mipsel.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousPrometeiBrowse
        main_mips.elfGet hashmaliciousMiraiBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        185.194.205.79sync.superh.elfGet hashmaliciousUnknownBrowse
                          sync.mipsel.elfGet hashmaliciousUnknownBrowse
                            sync.arm5.elfGet hashmaliciousUnknownBrowse
                              sync.arm4.elfGet hashmaliciousUnknownBrowse
                                sync.x86_64.elfGet hashmaliciousUnknownBrowse
                                  sync.arm4.elfGet hashmaliciousUnknownBrowse
                                    sync.sh4.elfGet hashmaliciousUnknownBrowse
                                      sync.x86.elfGet hashmaliciousUnknownBrowse
                                        sync.x86.elfGet hashmaliciousUnknownBrowse
                                          sync.sh4.elfGet hashmaliciousUnknownBrowse
                                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            AMAZON-02USsync.mipsel.elfGet hashmaliciousUnknownBrowse
                                            • 54.171.230.55
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 52.43.119.120
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 52.43.119.120
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 52.43.119.120
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 52.43.119.120
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 34.249.145.219
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 52.43.119.120
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 52.43.119.120
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 52.43.119.120
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 54.171.230.55
                                            HTSENSEFRsync.superh.elfGet hashmaliciousUnknownBrowse
                                            • 185.194.205.79
                                            sync.mipsel.elfGet hashmaliciousUnknownBrowse
                                            • 185.194.205.79
                                            sync.arm5.elfGet hashmaliciousUnknownBrowse
                                            • 185.194.205.79
                                            sync.arm4.elfGet hashmaliciousUnknownBrowse
                                            • 185.194.205.79
                                            sync.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 185.194.205.79
                                            sync.arm4.elfGet hashmaliciousUnknownBrowse
                                            • 185.194.205.79
                                            sync.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 185.194.205.79
                                            sync.x86.elfGet hashmaliciousUnknownBrowse
                                            • 185.194.205.79
                                            sync.x86.elfGet hashmaliciousUnknownBrowse
                                            • 185.194.205.79
                                            sync.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 185.194.205.79
                                            INIT7CHsync.mipsel.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            sync.arm6.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            sync.mips.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            gigab.mips.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):6.5869731071105955
                                            TrID:
                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                            File name:sync.x86.elf
                                            File size:50'676 bytes
                                            MD5:db0b1b4e814ac342fc3183a910d5121c
                                            SHA1:1ac8d08032f555b3a2a5fe02d755eca97cdc2da9
                                            SHA256:70e2eb46fccd065bce96f7ee9bddd7fa32f2d632aff63cdd02644757b9eb2d4f
                                            SHA512:1f432274778c3a220c5b0b0747d4a2f08667c2adeacb1c5f74579cc9332142e3c8ea05982b18988e8bf8a212dbcc249b2415244bfa05f5471c6f416a67a25cd7
                                            SSDEEP:1536:+aSI5a3B11VqPz4xfnPO3LIFnOjNT5oiRdAy9GI8M:ktvFfnPp4xOiRGKGdM
                                            TLSH:AF334AC2A582C8B6F85B81F1463AE735BB73F4331015DA53E352192AE871AC0D7C679E
                                            File Content Preview:.ELF....................d...4...d.......4. ...(..............................................Q...Q..$...............Q.td............................U..S.......w....h........[]...$.............U......=@T...t..5....$Q.....$Q......u........t....h.@..........

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Intel 80386
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x8048164
                                            Flags:0x0
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:50276
                                            Section Header Size:40
                                            Number of Section Headers:10
                                            Header String Table Index:9
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80480940x940x1c0x00x6AX001
                                            .textPROGBITS0x80480b00xb00xa3360x00x6AX0016
                                            .finiPROGBITS0x80523e60xa3e60x170x00x6AX001
                                            .rodataPROGBITS0x80524000xa4000x1cfc0x00x2A0032
                                            .ctorsPROGBITS0x80551000xc1000x80x00x3WA004
                                            .dtorsPROGBITS0x80551080xc1080x80x00x3WA004
                                            .dataPROGBITS0x80551200xc1200x3040x00x3WA0032
                                            .bssNOBITS0x80554400xc4240xa6400x00x3WA0032
                                            .shstrtabSTRTAB0x00xc4240x3e0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80480000x80480000xc0fc0xc0fc6.62610x5R E0x1000.init .text .fini .rodata
                                            LOAD0xc1000x80551000x80551000x3240xa9804.19070x6RW 0x1000.ctors .dtors .data .bss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                            Download Network PCAP: filteredfull

                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2025-03-18T03:06:58.543807+01002013514ET MALWARE Potential DNS Command and Control via TXT queries1192.168.2.23368051.1.1.153UDP
                                            • Total Packets: 35
                                            • 61003 undefined
                                            • 443 (HTTPS)
                                            • 80 (HTTP)
                                            • 53 (DNS)
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 18, 2025 03:06:52.686382055 CET43928443192.168.2.2391.189.91.42
                                            Mar 18, 2025 03:06:58.061724901 CET42836443192.168.2.2391.189.91.43
                                            Mar 18, 2025 03:06:59.597649097 CET4251680192.168.2.23109.202.202.202
                                            Mar 18, 2025 03:07:05.196126938 CET4433360654.171.230.55192.168.2.23
                                            Mar 18, 2025 03:07:05.196141958 CET4433360654.171.230.55192.168.2.23
                                            Mar 18, 2025 03:07:05.196154118 CET4433360654.171.230.55192.168.2.23
                                            Mar 18, 2025 03:07:05.196204901 CET33606443192.168.2.2354.171.230.55
                                            Mar 18, 2025 03:07:05.196204901 CET33606443192.168.2.2354.171.230.55
                                            Mar 18, 2025 03:07:05.196204901 CET33606443192.168.2.2354.171.230.55
                                            Mar 18, 2025 03:07:05.197118998 CET33606443192.168.2.2354.171.230.55
                                            Mar 18, 2025 03:07:05.201788902 CET4433360654.171.230.55192.168.2.23
                                            Mar 18, 2025 03:07:05.514091969 CET4433360654.171.230.55192.168.2.23
                                            Mar 18, 2025 03:07:05.514312983 CET33606443192.168.2.2354.171.230.55
                                            Mar 18, 2025 03:07:05.514374018 CET33606443192.168.2.2354.171.230.55
                                            Mar 18, 2025 03:07:05.519074917 CET4433360654.171.230.55192.168.2.23
                                            Mar 18, 2025 03:07:05.751110077 CET4433360654.171.230.55192.168.2.23
                                            Mar 18, 2025 03:07:05.751373053 CET33606443192.168.2.2354.171.230.55
                                            Mar 18, 2025 03:07:05.752465963 CET33606443192.168.2.2354.171.230.55
                                            Mar 18, 2025 03:07:05.757293940 CET4433360654.171.230.55192.168.2.23
                                            Mar 18, 2025 03:07:05.757373095 CET33606443192.168.2.2354.171.230.55
                                            Mar 18, 2025 03:07:08.190309048 CET3947661003192.168.2.23185.194.205.79
                                            Mar 18, 2025 03:07:08.194987059 CET6100339476185.194.205.79192.168.2.23
                                            Mar 18, 2025 03:07:08.195096970 CET3947661003192.168.2.23185.194.205.79
                                            Mar 18, 2025 03:07:08.374119043 CET3947661003192.168.2.23185.194.205.79
                                            Mar 18, 2025 03:07:08.378849030 CET6100339476185.194.205.79192.168.2.23
                                            Mar 18, 2025 03:07:08.378860950 CET6100339476185.194.205.79192.168.2.23
                                            Mar 18, 2025 03:07:08.378912926 CET3947661003192.168.2.23185.194.205.79
                                            Mar 18, 2025 03:07:14.443398952 CET43928443192.168.2.2391.189.91.42
                                            Mar 18, 2025 03:07:24.682136059 CET42836443192.168.2.2391.189.91.43
                                            Mar 18, 2025 03:07:30.825206995 CET4251680192.168.2.23109.202.202.202
                                            Mar 18, 2025 03:07:55.397795916 CET43928443192.168.2.2391.189.91.42
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 18, 2025 03:06:52.300827026 CET4864953192.168.2.238.8.4.4
                                            Mar 18, 2025 03:06:52.316694021 CET53486498.8.4.4192.168.2.23
                                            Mar 18, 2025 03:06:53.317846060 CET4310553192.168.2.238.8.8.8
                                            Mar 18, 2025 03:06:53.334707022 CET53431058.8.8.8192.168.2.23
                                            Mar 18, 2025 03:06:54.335720062 CET4038053192.168.2.238.8.8.8
                                            Mar 18, 2025 03:06:54.350563049 CET53403808.8.8.8192.168.2.23
                                            Mar 18, 2025 03:06:55.351746082 CET5821953192.168.2.231.0.0.1
                                            Mar 18, 2025 03:06:55.376243114 CET53582191.0.0.1192.168.2.23
                                            Mar 18, 2025 03:06:56.377419949 CET3811353192.168.2.231.0.0.1
                                            Mar 18, 2025 03:06:56.515249014 CET53381131.0.0.1192.168.2.23
                                            Mar 18, 2025 03:06:57.516772985 CET6068753192.168.2.238.8.4.4
                                            Mar 18, 2025 03:06:57.542269945 CET53606878.8.4.4192.168.2.23
                                            Mar 18, 2025 03:06:58.543807030 CET3680553192.168.2.231.1.1.1
                                            Mar 18, 2025 03:06:58.724488974 CET53368051.1.1.1192.168.2.23
                                            Mar 18, 2025 03:06:59.726186991 CET3344453192.168.2.231.0.0.1
                                            Mar 18, 2025 03:06:59.844235897 CET53334441.0.0.1192.168.2.23
                                            Mar 18, 2025 03:07:00.845959902 CET5391953192.168.2.231.1.1.1
                                            Mar 18, 2025 03:07:00.964365005 CET53539191.1.1.1192.168.2.23
                                            Mar 18, 2025 03:07:01.966105938 CET5604853192.168.2.238.8.8.8
                                            Mar 18, 2025 03:07:01.983844995 CET53560488.8.8.8192.168.2.23
                                            Mar 18, 2025 03:07:02.985333920 CET4850453192.168.2.238.8.8.8
                                            Mar 18, 2025 03:07:03.011547089 CET53485048.8.8.8192.168.2.23
                                            Mar 18, 2025 03:07:04.013196945 CET5942253192.168.2.238.8.4.4
                                            Mar 18, 2025 03:07:04.028589964 CET53594228.8.4.4192.168.2.23
                                            Mar 18, 2025 03:07:05.029989958 CET4299853192.168.2.231.1.1.1
                                            Mar 18, 2025 03:07:05.155489922 CET53429981.1.1.1192.168.2.23
                                            Mar 18, 2025 03:07:06.156946898 CET3940653192.168.2.238.8.8.8
                                            Mar 18, 2025 03:07:06.172668934 CET53394068.8.8.8192.168.2.23
                                            Mar 18, 2025 03:07:07.174072981 CET4257253192.168.2.238.8.8.8
                                            Mar 18, 2025 03:07:07.188940048 CET53425728.8.8.8192.168.2.23
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Mar 18, 2025 03:06:52.300827026 CET192.168.2.238.8.4.40xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:06:53.317846060 CET192.168.2.238.8.8.80xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:06:54.335720062 CET192.168.2.238.8.8.80xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:06:55.351746082 CET192.168.2.231.0.0.10xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:06:56.377419949 CET192.168.2.231.0.0.10xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:06:57.516772985 CET192.168.2.238.8.4.40xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:06:58.543807030 CET192.168.2.231.1.1.10xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:06:59.726186991 CET192.168.2.231.0.0.10xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:07:00.845959902 CET192.168.2.231.1.1.10xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:07:01.966105938 CET192.168.2.238.8.8.80xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:07:02.985333920 CET192.168.2.238.8.8.80xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:07:04.013196945 CET192.168.2.238.8.4.40xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:07:05.029989958 CET192.168.2.231.1.1.10xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:07:06.156946898 CET192.168.2.238.8.8.80xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            Mar 18, 2025 03:07:07.174072981 CET192.168.2.238.8.8.80xdd0fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Mar 18, 2025 03:06:52.316694021 CET8.8.4.4192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:06:53.334707022 CET8.8.8.8192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:06:54.350563049 CET8.8.8.8192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:06:55.376243114 CET1.0.0.1192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:06:56.515249014 CET1.0.0.1192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:06:57.542269945 CET8.8.4.4192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:06:58.724488974 CET1.1.1.1192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:06:59.844235897 CET1.0.0.1192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:07:00.964365005 CET1.1.1.1192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:07:01.983844995 CET8.8.8.8192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:07:03.011547089 CET8.8.8.8192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:07:04.028589964 CET8.8.4.4192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:07:05.155489922 CET1.1.1.1192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:07:06.172668934 CET8.8.8.8192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            Mar 18, 2025 03:07:07.188940048 CET8.8.8.8192.168.2.230xdd0fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                            Mar 18, 2025 03:07:05.196154118 CET54.171.230.55443192.168.2.2333606CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSun Jan 05 09:21:36 CET 2025 Wed Mar 13 01:00:00 CET 2024Sat Apr 05 10:21:35 CEST 2025 Sat Mar 13 00:59:59 CET 2027
                                            CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                            System Behavior

                                            Start time (UTC):02:06:51
                                            Start date (UTC):18/03/2025
                                            Path:/tmp/sync.x86.elf
                                            Arguments:/tmp/sync.x86.elf
                                            File size:50676 bytes
                                            MD5 hash:db0b1b4e814ac342fc3183a910d5121c

                                            Start time (UTC):02:06:51
                                            Start date (UTC):18/03/2025
                                            Path:/tmp/sync.x86.elf
                                            Arguments:-
                                            File size:50676 bytes
                                            MD5 hash:db0b1b4e814ac342fc3183a910d5121c

                                            Start time (UTC):02:06:51
                                            Start date (UTC):18/03/2025
                                            Path:/tmp/sync.x86.elf
                                            Arguments:-
                                            File size:50676 bytes
                                            MD5 hash:db0b1b4e814ac342fc3183a910d5121c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.W4j6Iub8OU /tmp/tmp.2NI5TX5uwb /tmp/tmp.uBaXp3Xlf1
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.W4j6Iub8OU
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.W4j6Iub8OU
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):02:07:04
                                            Start date (UTC):18/03/2025
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.W4j6Iub8OU /tmp/tmp.2NI5TX5uwb /tmp/tmp.uBaXp3Xlf1
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b