Edit tour

Linux Analysis Report
sync.superh.elf

Overview

General Information

Sample name:sync.superh.elf
Analysis ID:1641107
MD5:96dd5373c612550bfdc4994724a01807
SHA1:696a2625e74ece14c7c3a1ca7998495d994f7705
SHA256:2bd3499d10a6481fe7e62c5b4452a2725d2f04aa70025f02defa5e30edd7bbae
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1641107
Start date and time:2025-03-18 03:06:37 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sync.superh.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@15/0
Command:/tmp/sync.superh.elf
PID:5520
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
syncne
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-18T03:07:15.466705+010020135141A Network Trojan was detected192.168.2.15534278.8.4.453UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-18T03:08:31.731013+010028486071Malware Command and Control Activity Detected185.194.205.7961003192.168.2.1536864TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-18T03:08:31.518324+010028486061Malware Command and Control Activity Detected192.168.2.1536864185.194.205.7961003TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sync.superh.elfVirustotal: Detection: 45%Perma Link
Source: sync.superh.elfReversingLabs: Detection: 41%

Networking

barindex
Source: Network trafficSuricata IDS: 2848606 - Severity 1 - ETPRO MALWARE ELF/DarkNexus CnC Beacon Keep-Alive (Outbound) : 192.168.2.15:36864 -> 185.194.205.79:61003
Source: Network trafficSuricata IDS: 2848607 - Severity 1 - ETPRO MALWARE ELF/DarkNexus CnC Beacon Keep-Alive (Inbound) : 185.194.205.79:61003 -> 192.168.2.15:36864
Source: Network trafficSuricata IDS: 2013514 - Severity 1 - ET MALWARE Potential DNS Command and Control via TXT queries : 192.168.2.15:53427 -> 8.8.4.4:53
Source: global trafficTCP traffic: 192.168.2.15:36864 -> 185.194.205.79:61003
Source: unknownDNS traffic detected: query: dnsresolve.socialgains.cf replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: global trafficDNS traffic detected: DNS query: dnsresolve.socialgains.cf
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal64.evad.linELF@0/0@15/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/sync.superh.elf (PID: 5520)File: /tmp/sync.superh.elfJump to behavior
Source: sync.superh.elfSubmission file: segment LOAD with 7.0051 entropy (max. 8.0)
Source: /tmp/sync.superh.elf (PID: 5524)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.superh.elf (PID: 5524)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.superh.elf (PID: 5520)Queries kernel information via 'uname': Jump to behavior
Source: sync.superh.elf, 5520.1.00007fffcbab2000.00007fffcbad3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: sync.superh.elf, 5520.1.000055e150e2d000.000055e150e90000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: sync.superh.elf, 5520.1.000055e150e2d000.000055e150e90000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: sync.superh.elf, 5520.1.00007fffcbab2000.00007fffcbad3000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/sync.superh.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sync.superh.elf

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1641107 Sample: sync.superh.elf Startdate: 18/03/2025 Architecture: LINUX Score: 64 15 dnsresolve.socialgains.cf 2->15 17 185.194.205.79, 36864, 61003 HTSENSEFR France 2->17 19 Suricata IDS alerts for network traffic 2->19 21 Multi AV Scanner detection for submitted file 2->21 8 sync.superh.elf 2->8         started        signatures3 23 Performs DNS TXT record lookups 15->23 process4 signatures5 25 Sample deletes itself 8->25 11 sync.superh.elf 8->11         started        process6 process7 13 sync.superh.elf 11->13         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
sync.superh.elf45%VirustotalBrowse
sync.superh.elf42%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dnsresolve.socialgains.cf
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.194.205.79
    unknownFrance
    204145HTSENSEFRtrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.194.205.79sync.x86.elfGet hashmaliciousUnknownBrowse
      sync.superh.elfGet hashmaliciousUnknownBrowse
        sync.mipsel.elfGet hashmaliciousUnknownBrowse
          sync.arm5.elfGet hashmaliciousUnknownBrowse
            sync.arm4.elfGet hashmaliciousUnknownBrowse
              sync.x86_64.elfGet hashmaliciousUnknownBrowse
                sync.arm4.elfGet hashmaliciousUnknownBrowse
                  sync.sh4.elfGet hashmaliciousUnknownBrowse
                    sync.x86.elfGet hashmaliciousUnknownBrowse
                      sync.x86.elfGet hashmaliciousUnknownBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        HTSENSEFRsync.x86.elfGet hashmaliciousUnknownBrowse
                        • 185.194.205.79
                        sync.superh.elfGet hashmaliciousUnknownBrowse
                        • 185.194.205.79
                        sync.mipsel.elfGet hashmaliciousUnknownBrowse
                        • 185.194.205.79
                        sync.arm5.elfGet hashmaliciousUnknownBrowse
                        • 185.194.205.79
                        sync.arm4.elfGet hashmaliciousUnknownBrowse
                        • 185.194.205.79
                        sync.x86_64.elfGet hashmaliciousUnknownBrowse
                        • 185.194.205.79
                        sync.arm4.elfGet hashmaliciousUnknownBrowse
                        • 185.194.205.79
                        sync.sh4.elfGet hashmaliciousUnknownBrowse
                        • 185.194.205.79
                        sync.x86.elfGet hashmaliciousUnknownBrowse
                        • 185.194.205.79
                        sync.x86.elfGet hashmaliciousUnknownBrowse
                        • 185.194.205.79
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):6.94825937150897
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:sync.superh.elf
                        File size:51'840 bytes
                        MD5:96dd5373c612550bfdc4994724a01807
                        SHA1:696a2625e74ece14c7c3a1ca7998495d994f7705
                        SHA256:2bd3499d10a6481fe7e62c5b4452a2725d2f04aa70025f02defa5e30edd7bbae
                        SHA512:f97c83f76c854ddba4751d591b65f76de127155fc1f37f37fac5be150de9d1aa9d632cd6571146eabcec1a746daaac9d8d01934b851260431377781bacc5637a
                        SSDEEP:1536:4C38EHEHRD+vbFQRv+wHIdlvz6AKYxV30O/ECRO4UlNt:pFHEHRD+vxQRv+wHIDziY4O/EyUlNt
                        TLSH:FC337C939C256E48C474E5F27170AFBEE763E8145A875FEA2992C22A9053DCDF0453F0
                        File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@...........................A...A.................Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:<unknown>
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x4001a0
                        Flags:0x9
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:51440
                        Section Header Size:40
                        Number of Section Headers:10
                        Header String Table Index:9
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x4000940x940x300x00x6AX004
                        .textPROGBITS0x4000e00xe00xa9000x00x6AX0032
                        .finiPROGBITS0x40a9e00xa9e00x240x00x6AX004
                        .rodataPROGBITS0x40aa040xaa040x1ab80x00x2A004
                        .ctorsPROGBITS0x41c4c00xc4c00x80x00x3WA004
                        .dtorsPROGBITS0x41c4c80xc4c80x80x00x3WA004
                        .dataPROGBITS0x41c4d40xc4d40x3dc0x00x3WA004
                        .bssNOBITS0x41c8b00xc8b00xa2ac0x00x3WA004
                        .shstrtabSTRTAB0x00xc8b00x3e0x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x4000000x4000000xc4bc0xc4bc7.00510x5R E0x10000.init .text .fini .rodata
                        LOAD0xc4c00x41c4c00x41c4c00x3f00xa69c3.59630x6RW 0x10000.ctors .dtors .data .bss
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                        Download Network PCAP: filteredfull

                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                        2025-03-18T03:07:15.466705+01002013514ET MALWARE Potential DNS Command and Control via TXT queries1192.168.2.15534278.8.4.453UDP
                        2025-03-18T03:08:31.518324+01002848606ETPRO MALWARE ELF/DarkNexus CnC Beacon Keep-Alive (Outbound)1192.168.2.1536864185.194.205.7961003TCP
                        2025-03-18T03:08:31.731013+01002848607ETPRO MALWARE ELF/DarkNexus CnC Beacon Keep-Alive (Inbound)1185.194.205.7961003192.168.2.1536864TCP
                        • Total Packets: 22
                        • 61003 undefined
                        • 53 (DNS)
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 18, 2025 03:07:30.439846992 CET3686461003192.168.2.15185.194.205.79
                        Mar 18, 2025 03:07:30.444634914 CET6100336864185.194.205.79192.168.2.15
                        Mar 18, 2025 03:07:30.444719076 CET3686461003192.168.2.15185.194.205.79
                        Mar 18, 2025 03:07:31.455570936 CET3686461003192.168.2.15185.194.205.79
                        Mar 18, 2025 03:07:31.460402966 CET6100336864185.194.205.79192.168.2.15
                        Mar 18, 2025 03:07:31.460500956 CET3686461003192.168.2.15185.194.205.79
                        Mar 18, 2025 03:07:31.460705996 CET3686461003192.168.2.15185.194.205.79
                        Mar 18, 2025 03:07:31.465610981 CET6100336864185.194.205.79192.168.2.15
                        Mar 18, 2025 03:08:31.518323898 CET3686461003192.168.2.15185.194.205.79
                        Mar 18, 2025 03:08:31.523057938 CET6100336864185.194.205.79192.168.2.15
                        Mar 18, 2025 03:08:31.731013060 CET6100336864185.194.205.79192.168.2.15
                        Mar 18, 2025 03:08:31.731262922 CET3686461003192.168.2.15185.194.205.79
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 18, 2025 03:07:14.445408106 CET4713553192.168.2.158.8.8.8
                        Mar 18, 2025 03:07:14.461267948 CET53471358.8.8.8192.168.2.15
                        Mar 18, 2025 03:07:15.466705084 CET5342753192.168.2.158.8.4.4
                        Mar 18, 2025 03:07:15.494649887 CET53534278.8.4.4192.168.2.15
                        Mar 18, 2025 03:07:16.496480942 CET5768253192.168.2.151.1.1.1
                        Mar 18, 2025 03:07:16.678610086 CET53576821.1.1.1192.168.2.15
                        Mar 18, 2025 03:07:17.680736065 CET5854753192.168.2.151.1.1.1
                        Mar 18, 2025 03:07:17.875425100 CET53585471.1.1.1192.168.2.15
                        Mar 18, 2025 03:07:18.877207994 CET4479353192.168.2.158.8.4.4
                        Mar 18, 2025 03:07:18.891794920 CET53447938.8.4.4192.168.2.15
                        Mar 18, 2025 03:07:19.893660069 CET4810153192.168.2.158.8.8.8
                        Mar 18, 2025 03:07:19.908819914 CET53481018.8.8.8192.168.2.15
                        Mar 18, 2025 03:07:20.910491943 CET4513553192.168.2.158.8.8.8
                        Mar 18, 2025 03:07:20.925734997 CET53451358.8.8.8192.168.2.15
                        Mar 18, 2025 03:07:21.927808046 CET4194453192.168.2.151.0.0.1
                        Mar 18, 2025 03:07:21.952929020 CET53419441.0.0.1192.168.2.15
                        Mar 18, 2025 03:07:22.954763889 CET4123953192.168.2.151.1.1.1
                        Mar 18, 2025 03:07:23.138786077 CET53412391.1.1.1192.168.2.15
                        Mar 18, 2025 03:07:24.140917063 CET5700853192.168.2.158.8.4.4
                        Mar 18, 2025 03:07:24.166358948 CET53570088.8.4.4192.168.2.15
                        Mar 18, 2025 03:07:25.168409109 CET4612053192.168.2.158.8.8.8
                        Mar 18, 2025 03:07:25.194128990 CET53461208.8.8.8192.168.2.15
                        Mar 18, 2025 03:07:26.196496010 CET3773153192.168.2.158.8.8.8
                        Mar 18, 2025 03:07:26.211961031 CET53377318.8.8.8192.168.2.15
                        Mar 18, 2025 03:07:27.214097023 CET3928453192.168.2.158.8.4.4
                        Mar 18, 2025 03:07:27.229104042 CET53392848.8.4.4192.168.2.15
                        Mar 18, 2025 03:07:28.231595993 CET4523553192.168.2.151.0.0.1
                        Mar 18, 2025 03:07:28.419640064 CET53452351.0.0.1192.168.2.15
                        Mar 18, 2025 03:07:29.421643019 CET4526353192.168.2.158.8.4.4
                        Mar 18, 2025 03:07:29.437359095 CET53452638.8.4.4192.168.2.15
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Mar 18, 2025 03:07:14.445408106 CET192.168.2.158.8.8.80x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:15.466705084 CET192.168.2.158.8.4.40x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:16.496480942 CET192.168.2.151.1.1.10x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:17.680736065 CET192.168.2.151.1.1.10x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:18.877207994 CET192.168.2.158.8.4.40x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:19.893660069 CET192.168.2.158.8.8.80x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:20.910491943 CET192.168.2.158.8.8.80x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:21.927808046 CET192.168.2.151.0.0.10x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:22.954763889 CET192.168.2.151.1.1.10x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:24.140917063 CET192.168.2.158.8.4.40x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:25.168409109 CET192.168.2.158.8.8.80x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:26.196496010 CET192.168.2.158.8.8.80x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:27.214097023 CET192.168.2.158.8.4.40x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:28.231595993 CET192.168.2.151.0.0.10x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        Mar 18, 2025 03:07:29.421643019 CET192.168.2.158.8.4.40x564aStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Mar 18, 2025 03:07:14.461267948 CET8.8.8.8192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:15.494649887 CET8.8.4.4192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:16.678610086 CET1.1.1.1192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:17.875425100 CET1.1.1.1192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:18.891794920 CET8.8.4.4192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:19.908819914 CET8.8.8.8192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:20.925734997 CET8.8.8.8192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:21.952929020 CET1.0.0.1192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:23.138786077 CET1.1.1.1192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:24.166358948 CET8.8.4.4192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:25.194128990 CET8.8.8.8192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:26.211961031 CET8.8.8.8192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:27.229104042 CET8.8.4.4192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:28.419640064 CET1.0.0.1192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                        Mar 18, 2025 03:07:29.437359095 CET8.8.4.4192.168.2.150x564aName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false

                        System Behavior

                        Start time (UTC):02:07:13
                        Start date (UTC):18/03/2025
                        Path:/tmp/sync.superh.elf
                        Arguments:/tmp/sync.superh.elf
                        File size:4139976 bytes
                        MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                        Start time (UTC):02:07:13
                        Start date (UTC):18/03/2025
                        Path:/tmp/sync.superh.elf
                        Arguments:-
                        File size:4139976 bytes
                        MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                        Start time (UTC):02:07:13
                        Start date (UTC):18/03/2025
                        Path:/tmp/sync.superh.elf
                        Arguments:-
                        File size:4139976 bytes
                        MD5 hash:8943e5f8f8c280467b4472c15ae93ba9