Edit tour

Linux Analysis Report
sync.arm5.elf

Overview

General Information

Sample name:sync.arm5.elf
Analysis ID:1642589
MD5:c5ac803a367e5d94bc5758199f9b7054
SHA1:1a020e970212a68f47e33dc8e05bd9836559b6f7
SHA256:de3754cf4589c741b01137c689c2aa4c631d884655c046f2dbabbebb8e5109d0
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1642589
Start date and time:2025-03-19 08:21:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sync.arm5.elf
Detection:MAL
Classification:mal60.evad.linELF@0/2@32/0
Command:/tmp/sync.arm5.elf
PID:5519
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • sync.arm5.elf (PID: 5519, Parent: 5441, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/sync.arm5.elf
  • cleanup
No yara matches
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-19T08:22:21.798806+010020135141A Network Trojan was detected192.168.2.15413698.8.4.453UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sync.arm5.elfVirustotal: Detection: 43%Perma Link
Source: sync.arm5.elfReversingLabs: Detection: 47%

Networking

barindex
Source: Network trafficSuricata IDS: 2013514 - Severity 1 - ET MALWARE Potential DNS Command and Control via TXT queries : 192.168.2.15:41369 -> 8.8.4.4:53
Source: global trafficTCP traffic: 192.168.2.15:33398 -> 185.194.205.79:61005
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: dnsresolve.socialgains.cf
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.evad.linELF@0/2@32/0
Source: /tmp/sync.arm5.elf (PID: 5519)Log file created: /tmp/bot_debug.log
Source: /tmp/sync.arm5.elf (PID: 5521)Log file created: /tmp/bot_debug.logJump to dropped file
Source: /tmp/sync.arm5.elf (PID: 5521)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.arm5.elf (PID: 5521)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.arm5.elf (PID: 5519)Queries kernel information via 'uname': Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1642589 Sample: sync.arm5.elf Startdate: 19/03/2025 Architecture: LINUX Score: 60 11 dnsresolve.socialgains.cf 2->11 13 185.194.205.79, 33398, 33400, 33402 HTSENSEFR France 2->13 15 daisy.ubuntu.com 2->15 17 Suricata IDS alerts for network traffic 2->17 19 Multi AV Scanner detection for submitted file 2->19 7 sync.arm5.elf 2->7         started        signatures3 21 Performs DNS TXT record lookups 11->21 process4 process5 9 sync.arm5.elf 7->9         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
sync.arm5.elf44%VirustotalBrowse
sync.arm5.elf47%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    dnsresolve.socialgains.cf
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.194.205.79
      unknownFrance
      204145HTSENSEFRfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.194.205.79sync.arm7.elfGet hashmaliciousUnknownBrowse
        sync.sparc.elfGet hashmaliciousUnknownBrowse
          sync.powerpc.elfGet hashmaliciousUnknownBrowse
            sync.superh.elfGet hashmaliciousUnknownBrowse
              sync.sh4.elfGet hashmaliciousUnknownBrowse
                sync.arm7.elfGet hashmaliciousUnknownBrowse
                  sync.arm5.elfGet hashmaliciousUnknownBrowse
                    sync.arm4.elfGet hashmaliciousUnknownBrowse
                      sync.x86_64.elfGet hashmaliciousUnknownBrowse
                        sync.sh4.elfGet hashmaliciousUnknownBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.comresgod.x86.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.25
                          miner.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          miner.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          miner.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          sh4.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          aarch64.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          Federalarm5Agent.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          arm.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          FederalarmAgent.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.24
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          HTSENSEFRsync.arm7.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.sparc.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.powerpc.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.superh.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.sh4.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.arm7.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.arm5.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.arm4.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.x86_64.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          sync.sh4.elfGet hashmaliciousUnknownBrowse
                          • 185.194.205.79
                          No context
                          No context
                          Process:/tmp/sync.arm5.elf
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):83
                          Entropy (8bit):4.776122148450964
                          Encrypted:false
                          SSDEEP:3:oVXQoSBFKMc1RDEEMsBFcLLyItQv:o9QoQtc1tEEMg2btQv
                          MD5:67EBC318F8243B97D52B66CC867E746B
                          SHA1:F462A7E9993A56D8E94A87520A370BE89DF427A3
                          SHA-256:0007F0204A189C0B156F57FF8B0D0B7926ADDD28411C30C1C2134D48AFFE0CEF
                          SHA-512:D7B301F4695642587D8AE686E5F18E23BC1E61D76B6A7548796FC22B93B71AF96269E5B784EFDD22A6C63AF7119C6DE3C55B12A94467B9E1290041C006A2BC4D
                          Malicious:false
                          Reputation:low
                          Preview:[2025-03-19 07:21:46] init_kill:436: Kill process initialized (scanner disabled)!..
                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                          Entropy (8bit):6.174736500925304
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:sync.arm5.elf
                          File size:89'148 bytes
                          MD5:c5ac803a367e5d94bc5758199f9b7054
                          SHA1:1a020e970212a68f47e33dc8e05bd9836559b6f7
                          SHA256:de3754cf4589c741b01137c689c2aa4c631d884655c046f2dbabbebb8e5109d0
                          SHA512:40b4ab3bda6640365878596932707a365340ba0bad64850fc7a27750a3af2113f310e3e76ff69564cea0941ade32306a66b2f838491d9c1cfb590a96b43c06bb
                          SSDEEP:1536:dlExsBXnWeCeE4Xx65DOFQBFn83x/v3ZJXR5QRbW1pE:dv9RtEcsOFQB9Wx/vLXnQ81pE
                          TLSH:E7932926BD826A01C2E05777BB1F8288737423D9D3DF3A07DE159F6233EA59A0D5B610
                          File Content Preview:.ELF...a..........(.........4....Z......4. ...(.....................<V..<V..............@V..@V..@V..,...............Q.td..................................-...L."....I..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:ARM
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:ARM - ABI
                          ABI Version:0
                          Entry Point Address:0x8190
                          Flags:0x2
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:3
                          Section Header Offset:88748
                          Section Header Size:40
                          Number of Section Headers:10
                          Header String Table Index:9
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x80940x940x180x00x6AX004
                          .textPROGBITS0x80b00xb00x126340x00x6AX0016
                          .finiPROGBITS0x1a6e40x126e40x140x00x6AX004
                          .rodataPROGBITS0x1a6f80x126f80x2f440x00x2A004
                          .ctorsPROGBITS0x256400x156400x80x00x3WA004
                          .dtorsPROGBITS0x256480x156480x80x00x3WA004
                          .dataPROGBITS0x256540x156540x4180x00x3WA004
                          .bssNOBITS0x25a6c0x15a6c0xa3d80x00x3WA004
                          .shstrtabSTRTAB0x00x15a6c0x3e0x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x80000x80000x1563c0x1563c6.19930x5R E0x8000.init .text .fini .rodata
                          LOAD0x156400x256400x256400x42c0xa8043.50150x6RW 0x8000.ctors .dtors .data .bss
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                          Download Network PCAP: filteredfull

                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                          2025-03-19T08:22:21.798806+01002013514ET MALWARE Potential DNS Command and Control via TXT queries1192.168.2.15413698.8.4.453UDP
                          • Total Packets: 58
                          • 61005 undefined
                          • 53 (DNS)
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 19, 2025 08:21:52.594814062 CET3339861005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:21:52.599585056 CET6100533398185.194.205.79192.168.2.15
                          Mar 19, 2025 08:21:52.599627972 CET3339861005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:21:52.604015112 CET3339861005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:21:52.608634949 CET6100533398185.194.205.79192.168.2.15
                          Mar 19, 2025 08:21:54.413350105 CET6100533398185.194.205.79192.168.2.15
                          Mar 19, 2025 08:21:54.416501045 CET3339861005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:21:54.425322056 CET3339861005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:21:54.430609941 CET6100533398185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:00.737510920 CET3340061005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:00.742360115 CET6100533400185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:00.742439985 CET3340061005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:00.750715017 CET3340061005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:00.755495071 CET6100533400185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:02.555686951 CET6100533400185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:02.559612989 CET3340061005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:02.567253113 CET3340061005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:02.572031021 CET6100533400185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:08.806351900 CET3340261005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:08.811187029 CET6100533402185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:08.811247110 CET3340261005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:08.816242933 CET3340261005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:08.820902109 CET6100533402185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:10.616107941 CET6100533402185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:10.618746996 CET3340261005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:10.627712011 CET3340261005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:10.632468939 CET6100533402185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:16.926836967 CET3340461005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:16.931689024 CET6100533404185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:16.931782007 CET3340461005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:16.940174103 CET3340461005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:16.944808960 CET6100533404185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:18.739402056 CET6100533404185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:18.741853952 CET3340461005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:18.750272989 CET3340461005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:18.754914045 CET6100533404185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:24.873708010 CET3340661005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:24.878376007 CET6100533406185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:24.878452063 CET3340661005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:24.885545969 CET3340661005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:24.890196085 CET6100533406185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:24.896416903 CET3340661005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:24.901010036 CET6100533406185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:26.692809105 CET6100533406185.194.205.79192.168.2.15
                          Mar 19, 2025 08:22:26.696948051 CET3340661005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:26.708678961 CET3340661005192.168.2.15185.194.205.79
                          Mar 19, 2025 08:22:26.713376045 CET6100533406185.194.205.79192.168.2.15
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 19, 2025 08:21:47.263889074 CET4329953192.168.2.151.0.0.1
                          Mar 19, 2025 08:21:47.400883913 CET53432991.0.0.1192.168.2.15
                          Mar 19, 2025 08:21:48.403722048 CET4164653192.168.2.158.8.4.4
                          Mar 19, 2025 08:21:48.419929981 CET53416468.8.4.4192.168.2.15
                          Mar 19, 2025 08:21:49.421749115 CET3458053192.168.2.158.8.8.8
                          Mar 19, 2025 08:21:49.450454950 CET53345808.8.8.8192.168.2.15
                          Mar 19, 2025 08:21:50.452553034 CET5305653192.168.2.151.0.0.1
                          Mar 19, 2025 08:21:50.477358103 CET53530561.0.0.1192.168.2.15
                          Mar 19, 2025 08:21:51.479619980 CET4791653192.168.2.151.0.0.1
                          Mar 19, 2025 08:21:51.587311029 CET53479161.0.0.1192.168.2.15
                          Mar 19, 2025 08:21:55.427409887 CET3724253192.168.2.158.8.4.4
                          Mar 19, 2025 08:21:55.453295946 CET53372428.8.4.4192.168.2.15
                          Mar 19, 2025 08:21:56.456032038 CET5754253192.168.2.151.1.1.1
                          Mar 19, 2025 08:21:56.558043003 CET53575421.1.1.1192.168.2.15
                          Mar 19, 2025 08:21:57.560810089 CET4838453192.168.2.151.0.0.1
                          Mar 19, 2025 08:21:57.679049969 CET53483841.0.0.1192.168.2.15
                          Mar 19, 2025 08:21:58.681546926 CET4808453192.168.2.158.8.8.8
                          Mar 19, 2025 08:21:58.709757090 CET53480848.8.8.8192.168.2.15
                          Mar 19, 2025 08:21:59.712932110 CET4089253192.168.2.158.8.4.4
                          Mar 19, 2025 08:21:59.727731943 CET53408928.8.4.4192.168.2.15
                          Mar 19, 2025 08:22:03.570029020 CET3579253192.168.2.151.0.0.1
                          Mar 19, 2025 08:22:03.674669027 CET53357921.0.0.1192.168.2.15
                          Mar 19, 2025 08:22:04.677855968 CET6031753192.168.2.158.8.4.4
                          Mar 19, 2025 08:22:04.694013119 CET53603178.8.4.4192.168.2.15
                          Mar 19, 2025 08:22:05.698422909 CET5824153192.168.2.151.1.1.1
                          Mar 19, 2025 08:22:05.723181009 CET53582411.1.1.1192.168.2.15
                          Mar 19, 2025 08:22:06.725567102 CET4625653192.168.2.158.8.8.8
                          Mar 19, 2025 08:22:06.754350901 CET53462568.8.8.8192.168.2.15
                          Mar 19, 2025 08:22:07.757556915 CET3393853192.168.2.158.8.4.4
                          Mar 19, 2025 08:22:07.796274900 CET53339388.8.4.4192.168.2.15
                          Mar 19, 2025 08:22:11.630029917 CET4636553192.168.2.151.0.0.1
                          Mar 19, 2025 08:22:11.733402967 CET53463651.0.0.1192.168.2.15
                          Mar 19, 2025 08:22:12.736397028 CET5403653192.168.2.151.1.1.1
                          Mar 19, 2025 08:22:12.852998018 CET53540361.1.1.1192.168.2.15
                          Mar 19, 2025 08:22:13.856025934 CET4340253192.168.2.158.8.4.4
                          Mar 19, 2025 08:22:13.871565104 CET53434028.8.4.4192.168.2.15
                          Mar 19, 2025 08:22:14.874330044 CET3383753192.168.2.158.8.8.8
                          Mar 19, 2025 08:22:14.889511108 CET53338378.8.8.8192.168.2.15
                          Mar 19, 2025 08:22:15.892155886 CET4987153192.168.2.151.1.1.1
                          Mar 19, 2025 08:22:15.916471958 CET53498711.1.1.1192.168.2.15
                          Mar 19, 2025 08:22:19.752469063 CET5505853192.168.2.158.8.8.8
                          Mar 19, 2025 08:22:19.768347979 CET53550588.8.8.8192.168.2.15
                          Mar 19, 2025 08:22:20.771543980 CET5387553192.168.2.151.0.0.1
                          Mar 19, 2025 08:22:20.796566010 CET53538751.0.0.1192.168.2.15
                          Mar 19, 2025 08:22:21.798805952 CET4136953192.168.2.158.8.4.4
                          Mar 19, 2025 08:22:21.813978910 CET53413698.8.4.4192.168.2.15
                          Mar 19, 2025 08:22:22.817285061 CET3819153192.168.2.151.1.1.1
                          Mar 19, 2025 08:22:22.842186928 CET53381911.1.1.1192.168.2.15
                          Mar 19, 2025 08:22:23.846936941 CET5635553192.168.2.158.8.4.4
                          Mar 19, 2025 08:22:23.862230062 CET53563558.8.4.4192.168.2.15
                          Mar 19, 2025 08:22:27.711774111 CET4552153192.168.2.158.8.4.4
                          Mar 19, 2025 08:22:27.727740049 CET53455218.8.4.4192.168.2.15
                          Mar 19, 2025 08:22:28.730669022 CET3926353192.168.2.151.0.0.1
                          Mar 19, 2025 08:22:28.755274057 CET53392631.0.0.1192.168.2.15
                          Mar 19, 2025 08:22:29.757669926 CET4137253192.168.2.158.8.4.4
                          Mar 19, 2025 08:22:29.785810947 CET53413728.8.4.4192.168.2.15
                          Mar 19, 2025 08:22:30.788228035 CET5782953192.168.2.151.0.0.1
                          Mar 19, 2025 08:22:30.813596010 CET53578291.0.0.1192.168.2.15
                          Mar 19, 2025 08:22:31.816143036 CET5633253192.168.2.151.0.0.1
                          Mar 19, 2025 08:22:31.919306040 CET53563321.0.0.1192.168.2.15
                          Mar 19, 2025 08:24:30.752356052 CET5495253192.168.2.151.1.1.1
                          Mar 19, 2025 08:24:30.752469063 CET5664053192.168.2.151.1.1.1
                          Mar 19, 2025 08:24:30.759335995 CET53566401.1.1.1192.168.2.15
                          Mar 19, 2025 08:24:30.760823011 CET53549521.1.1.1192.168.2.15
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Mar 19, 2025 08:21:47.263889074 CET192.168.2.151.0.0.10xdef1Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:21:48.403722048 CET192.168.2.158.8.4.40xdef1Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:21:49.421749115 CET192.168.2.158.8.8.80xdef1Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:21:50.452553034 CET192.168.2.151.0.0.10xdef1Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:21:51.479619980 CET192.168.2.151.0.0.10xdef1Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:21:55.427409887 CET192.168.2.158.8.4.40xb705Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:21:56.456032038 CET192.168.2.151.1.1.10xb705Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:21:57.560810089 CET192.168.2.151.0.0.10xb705Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:21:58.681546926 CET192.168.2.158.8.8.80xb705Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:21:59.712932110 CET192.168.2.158.8.4.40xb705Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:03.570029020 CET192.168.2.151.0.0.10x6936Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:04.677855968 CET192.168.2.158.8.4.40x6936Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:05.698422909 CET192.168.2.151.1.1.10x6936Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:06.725567102 CET192.168.2.158.8.8.80x6936Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:07.757556915 CET192.168.2.158.8.4.40x6936Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:11.630029917 CET192.168.2.151.0.0.10xafedStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:12.736397028 CET192.168.2.151.1.1.10xafedStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:13.856025934 CET192.168.2.158.8.4.40xafedStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:14.874330044 CET192.168.2.158.8.8.80xafedStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:15.892155886 CET192.168.2.151.1.1.10xafedStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:19.752469063 CET192.168.2.158.8.8.80x8bf7Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:20.771543980 CET192.168.2.151.0.0.10x8bf7Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:21.798805952 CET192.168.2.158.8.4.40x8bf7Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:22.817285061 CET192.168.2.151.1.1.10x8bf7Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:23.846936941 CET192.168.2.158.8.4.40x8bf7Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:27.711774111 CET192.168.2.158.8.4.40x4f36Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:28.730669022 CET192.168.2.151.0.0.10x4f36Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:29.757669926 CET192.168.2.158.8.4.40x4f36Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:30.788228035 CET192.168.2.151.0.0.10x4f36Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:22:31.816143036 CET192.168.2.151.0.0.10x4f36Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
                          Mar 19, 2025 08:24:30.752356052 CET192.168.2.151.1.1.10x245bStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Mar 19, 2025 08:24:30.752469063 CET192.168.2.151.1.1.10xc9eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Mar 19, 2025 08:21:47.400883913 CET1.0.0.1192.168.2.150xdef1Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:21:48.419929981 CET8.8.4.4192.168.2.150xdef1Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:21:49.450454950 CET8.8.8.8192.168.2.150xdef1Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:21:50.477358103 CET1.0.0.1192.168.2.150xdef1Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:21:51.587311029 CET1.0.0.1192.168.2.150xdef1Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:21:55.453295946 CET8.8.4.4192.168.2.150xb705Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:21:56.558043003 CET1.1.1.1192.168.2.150xb705Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:21:57.679049969 CET1.0.0.1192.168.2.150xb705Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:21:58.709757090 CET8.8.8.8192.168.2.150xb705Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:21:59.727731943 CET8.8.4.4192.168.2.150xb705Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:03.674669027 CET1.0.0.1192.168.2.150x6936Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:04.694013119 CET8.8.4.4192.168.2.150x6936Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:05.723181009 CET1.1.1.1192.168.2.150x6936Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:06.754350901 CET8.8.8.8192.168.2.150x6936Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:07.796274900 CET8.8.4.4192.168.2.150x6936Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:11.733402967 CET1.0.0.1192.168.2.150xafedName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:12.852998018 CET1.1.1.1192.168.2.150xafedName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:13.871565104 CET8.8.4.4192.168.2.150xafedName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:14.889511108 CET8.8.8.8192.168.2.150xafedName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:15.916471958 CET1.1.1.1192.168.2.150xafedName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:19.768347979 CET8.8.8.8192.168.2.150x8bf7Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:20.796566010 CET1.0.0.1192.168.2.150x8bf7Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:21.813978910 CET8.8.4.4192.168.2.150x8bf7Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:22.842186928 CET1.1.1.1192.168.2.150x8bf7Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:23.862230062 CET8.8.4.4192.168.2.150x8bf7Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:27.727740049 CET8.8.4.4192.168.2.150x4f36Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:28.755274057 CET1.0.0.1192.168.2.150x4f36Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:29.785810947 CET8.8.4.4192.168.2.150x4f36Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:30.813596010 CET1.0.0.1192.168.2.150x4f36Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:22:31.919306040 CET1.0.0.1192.168.2.150x4f36Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
                          Mar 19, 2025 08:24:30.760823011 CET1.1.1.1192.168.2.150x245bNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                          Mar 19, 2025 08:24:30.760823011 CET1.1.1.1192.168.2.150x245bNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):07:21:46
                          Start date (UTC):19/03/2025
                          Path:/tmp/sync.arm5.elf
                          Arguments:/tmp/sync.arm5.elf
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):07:21:46
                          Start date (UTC):19/03/2025
                          Path:/tmp/sync.arm5.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1