Edit tour

Linux Analysis Report
sync.arm6.elf

Overview

General Information

Sample name:sync.arm6.elf
Analysis ID:1637903
MD5:763335c9a6a7e85fe7bc75b1bd56cf05
SHA1:05b8d79b761b2578bdef44203858813052599e44
SHA256:94662d4748dcfa21e2efe876d1adaabd67eaae9c758cf18e36adc37c28c17db7
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1637903
Start date and time:2025-03-14 01:49:00 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sync.arm6.elf
Detection:MAL
Classification:mal72.evad.linELF@0/0@56/0
  • VT rate limit hit for: dnsresolve.socialgains.cf
Command:/tmp/sync.arm6.elf
PID:5835
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
Infect
Standard Error:
  • system is lnxubuntu20
  • sync.arm6.elf (PID: 5835, Parent: 5757, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/sync.arm6.elf
  • cleanup
No yara matches
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-14T01:50:56.584452+010020135141A Network Trojan was detected192.168.2.15491461.0.0.153UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sync.arm6.elfAvira: detected
Source: sync.arm6.elfVirustotal: Detection: 45%Perma Link
Source: sync.arm6.elfReversingLabs: Detection: 60%

Networking

barindex
Source: Network trafficSuricata IDS: 2013514 - Severity 1 - ET MALWARE Potential DNS Command and Control via TXT queries : 192.168.2.15:49146 -> 1.0.0.1:53
Source: global trafficTCP traffic: 192.168.2.15:49280 -> 142.44.232.40:61003
Source: unknownDNS traffic detected: query: dnsresolve.socialgains.cf replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: dnsresolve.socialgains.cf
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal72.evad.linELF@0/0@56/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/sync.arm6.elf (PID: 5835)File: /tmp/sync.arm6.elfJump to behavior
Source: /tmp/sync.arm6.elf (PID: 5839)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.arm6.elf (PID: 5839)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.arm6.elf (PID: 5835)Queries kernel information via 'uname': Jump to behavior
Source: sync.arm6.elf, 5835.1.000055f6b8b53000.000055f6b8c81000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: sync.arm6.elf, 5835.1.00007fffe2cc6000.00007fffe2ce7000.rw-.sdmpBinary or memory string: ]3x86_64/usr/bin/qemu-arm/tmp/sync.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sync.arm6.elf
Source: sync.arm6.elf, 5835.1.000055f6b8b53000.000055f6b8c81000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: sync.arm6.elf, 5835.1.00007fffe2cc6000.00007fffe2ce7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637903 Sample: sync.arm6.elf Startdate: 14/03/2025 Architecture: LINUX Score: 72 15 dnsresolve.socialgains.cf 2->15 17 142.44.232.40, 49280, 49282, 49284 OVHFR Canada 2->17 19 Suricata IDS alerts for network traffic 2->19 21 Antivirus / Scanner detection for submitted sample 2->21 23 Multi AV Scanner detection for submitted file 2->23 8 sync.arm6.elf 2->8         started        signatures3 25 Performs DNS TXT record lookups 15->25 process4 signatures5 27 Sample deletes itself 8->27 11 sync.arm6.elf 8->11         started        process6 process7 13 sync.arm6.elf 11->13         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
sync.arm6.elf45%VirustotalBrowse
sync.arm6.elf61%ReversingLabsLinux.Backdoor.Mirai
sync.arm6.elf100%AviraANDROID/AVE.Agent.ichlg
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dnsresolve.socialgains.cf
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.44.232.40
    unknownCanada
    16276OVHFRfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    142.44.232.40sync.arm5.elfGet hashmaliciousUnknownBrowse
      sync.arm7.elfGet hashmaliciousUnknownBrowse
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        OVHFRsync.arm5.elfGet hashmaliciousUnknownBrowse
        • 142.44.232.40
        sync.arm7.elfGet hashmaliciousUnknownBrowse
        • 142.44.232.40
        general2.exeGet hashmaliciousXWormBrowse
        • 91.134.10.182
        https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Get hashmaliciousUnknownBrowse
        • 198.100.159.124
        faktura_FV2025020660849.htmlGet hashmaliciousUnknownBrowse
        • 54.39.128.117
        AAHiVVNIKQESryT.exeGet hashmaliciousFormBookBrowse
        • 51.222.255.207
        http://observalgerie.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
        • 37.59.22.41
        https://saleemitraders.com/wp/confirm.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
        • 158.69.25.207
        faktura_FV2025020637756.htmlGet hashmaliciousUnknownBrowse
        • 149.56.240.129
        https://sceanmcommnunmnlty.com/xroea/spwoe/zxiweGet hashmaliciousUnknownBrowse
        • 91.134.10.168
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
        Entropy (8bit):6.110698015104038
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:sync.arm6.elf
        File size:78'148 bytes
        MD5:763335c9a6a7e85fe7bc75b1bd56cf05
        SHA1:05b8d79b761b2578bdef44203858813052599e44
        SHA256:94662d4748dcfa21e2efe876d1adaabd67eaae9c758cf18e36adc37c28c17db7
        SHA512:061e37ab499596ea48e23253239193975a577fa3a5dcbb87d3d31eb9d5bd0a55b755cfaca65b9066b07f1871b0283d720cc164deb4b037d6fd2cb317b9912f20
        SSDEEP:1536:tgnfxoKlKrKjK4K0KBq4WoMGSu7wIf1l4SaqPWF9IsiaZeCfFirAA5LY6/hH:woKlKrKjK4K0KBqRJu75naPZeCfFirAE
        TLSH:3F733B07F9C29A12C4C715B9FA9F114D33136BB9D3EE7213D9249FA037864EB0A76522
        File Content Preview:.ELF..............(.....T...4...........4. ...(.....................p...p................ ... ... ..h...<...........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../.h#....... ....-.@0....S

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:ARM
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - System V
        ABI Version:0
        Entry Point Address:0x8154
        Flags:0x4000002
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:77548
        Section Header Size:40
        Number of Section Headers:15
        Header String Table Index:14
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x80940x940x100x00x6AX004
        .textPROGBITS0x80b00xb00xff8c0x00x6AX0016
        .finiPROGBITS0x1803c0x1003c0x100x00x6AX004
        .rodataPROGBITS0x180500x100500x1b200x00x2A008
        .eh_framePROGBITS0x220000x120000x40x00x3WA004
        .init_arrayINIT_ARRAY0x220040x120040x40x00x3WA004
        .fini_arrayFINI_ARRAY0x220080x120080x40x00x3WA004
        .jcrPROGBITS0x2200c0x1200c0x40x00x3WA004
        .gotPROGBITS0x220100x120100x740x40x3WA004
        .dataPROGBITS0x220840x120840x2e40x00x3WA004
        .bssNOBITS0x223680x123680xa5d40x00x3WA004
        .commentPROGBITS0x00x123680xafc0x00x0001
        .ARM.attributesARM_ATTRIBUTES0x00x12e640x100x00x0001
        .shstrtabSTRTAB0x00x12e740x750x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80000x80000x11b700x11b706.13050x5R E0x8000.init .text .fini .rodata
        LOAD0x120000x220000x220000x3680xa93c4.45780x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

        Download Network PCAP: filteredfull

        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2025-03-14T01:50:56.584452+01002013514ET MALWARE Potential DNS Command and Control via TXT queries1192.168.2.15491461.0.0.153UDP
        • Total Packets: 68
        • 61003 undefined
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Mar 14, 2025 01:50:27.011154890 CET4928061003192.168.2.15142.44.232.40
        Mar 14, 2025 01:50:27.015904903 CET6100349280142.44.232.40192.168.2.15
        Mar 14, 2025 01:50:27.015995026 CET4928061003192.168.2.15142.44.232.40
        Mar 14, 2025 01:50:27.016288996 CET4928061003192.168.2.15142.44.232.40
        Mar 14, 2025 01:50:27.021840096 CET6100349280142.44.232.40192.168.2.15
        Mar 14, 2025 01:50:48.398308992 CET6100349280142.44.232.40192.168.2.15
        Mar 14, 2025 01:50:48.398561954 CET4928061003192.168.2.15142.44.232.40
        Mar 14, 2025 01:50:48.403232098 CET6100349280142.44.232.40192.168.2.15
        Mar 14, 2025 01:51:04.861219883 CET4928261003192.168.2.15142.44.232.40
        Mar 14, 2025 01:51:04.866082907 CET6100349282142.44.232.40192.168.2.15
        Mar 14, 2025 01:51:04.866156101 CET4928261003192.168.2.15142.44.232.40
        Mar 14, 2025 01:51:04.866198063 CET4928261003192.168.2.15142.44.232.40
        Mar 14, 2025 01:51:04.870975018 CET6100349282142.44.232.40192.168.2.15
        Mar 14, 2025 01:51:26.210280895 CET6100349282142.44.232.40192.168.2.15
        Mar 14, 2025 01:51:26.210597992 CET4928261003192.168.2.15142.44.232.40
        Mar 14, 2025 01:51:26.215352058 CET6100349282142.44.232.40192.168.2.15
        Mar 14, 2025 01:51:42.721229076 CET4928461003192.168.2.15142.44.232.40
        Mar 14, 2025 01:51:42.726035118 CET6100349284142.44.232.40192.168.2.15
        Mar 14, 2025 01:51:42.726099968 CET4928461003192.168.2.15142.44.232.40
        Mar 14, 2025 01:51:42.726111889 CET4928461003192.168.2.15142.44.232.40
        Mar 14, 2025 01:51:42.730751991 CET6100349284142.44.232.40192.168.2.15
        Mar 14, 2025 01:52:04.118941069 CET6100349284142.44.232.40192.168.2.15
        Mar 14, 2025 01:52:04.119153023 CET4928461003192.168.2.15142.44.232.40
        Mar 14, 2025 01:52:04.124159098 CET6100349284142.44.232.40192.168.2.15
        TimestampSource PortDest PortSource IPDest IP
        Mar 14, 2025 01:50:11.330774069 CET4992653192.168.2.158.8.8.8
        Mar 14, 2025 01:50:11.346868992 CET53499268.8.8.8192.168.2.15
        Mar 14, 2025 01:50:12.364917994 CET4192553192.168.2.158.8.4.4
        Mar 14, 2025 01:50:12.380300999 CET53419258.8.4.4192.168.2.15
        Mar 14, 2025 01:50:13.382404089 CET3735853192.168.2.158.8.8.8
        Mar 14, 2025 01:50:13.397737026 CET53373588.8.8.8192.168.2.15
        Mar 14, 2025 01:50:14.400023937 CET4015853192.168.2.158.8.8.8
        Mar 14, 2025 01:50:14.414824963 CET53401588.8.8.8192.168.2.15
        Mar 14, 2025 01:50:15.417546034 CET3888753192.168.2.158.8.8.8
        Mar 14, 2025 01:50:15.445828915 CET53388878.8.8.8192.168.2.15
        Mar 14, 2025 01:50:16.448457003 CET5361853192.168.2.158.8.8.8
        Mar 14, 2025 01:50:16.583502054 CET53536188.8.8.8192.168.2.15
        Mar 14, 2025 01:50:17.586515903 CET5936453192.168.2.158.8.8.8
        Mar 14, 2025 01:50:17.602051973 CET53593648.8.8.8192.168.2.15
        Mar 14, 2025 01:50:18.605071068 CET3309653192.168.2.158.8.8.8
        Mar 14, 2025 01:50:18.623939037 CET53330968.8.8.8192.168.2.15
        Mar 14, 2025 01:50:19.626918077 CET5843753192.168.2.151.1.1.1
        Mar 14, 2025 01:50:19.651325941 CET53584371.1.1.1192.168.2.15
        Mar 14, 2025 01:50:20.654148102 CET4843053192.168.2.151.0.0.1
        Mar 14, 2025 01:50:20.787405014 CET53484301.0.0.1192.168.2.15
        Mar 14, 2025 01:50:21.790050983 CET4672553192.168.2.158.8.4.4
        Mar 14, 2025 01:50:21.804898024 CET53467258.8.4.4192.168.2.15
        Mar 14, 2025 01:50:22.807286024 CET4893453192.168.2.151.1.1.1
        Mar 14, 2025 01:50:22.831775904 CET53489341.1.1.1192.168.2.15
        Mar 14, 2025 01:50:23.835192919 CET5421053192.168.2.151.1.1.1
        Mar 14, 2025 01:50:23.959631920 CET53542101.1.1.1192.168.2.15
        Mar 14, 2025 01:50:24.963473082 CET5030953192.168.2.158.8.8.8
        Mar 14, 2025 01:50:24.979314089 CET53503098.8.8.8192.168.2.15
        Mar 14, 2025 01:50:25.983117104 CET3483353192.168.2.151.1.1.1
        Mar 14, 2025 01:50:26.007567883 CET53348331.1.1.1192.168.2.15
        Mar 14, 2025 01:50:49.402638912 CET3913753192.168.2.151.1.1.1
        Mar 14, 2025 01:50:49.426973104 CET53391371.1.1.1192.168.2.15
        Mar 14, 2025 01:50:50.429579973 CET4969853192.168.2.158.8.8.8
        Mar 14, 2025 01:50:50.445094109 CET53496988.8.8.8192.168.2.15
        Mar 14, 2025 01:50:51.447546959 CET5873353192.168.2.158.8.8.8
        Mar 14, 2025 01:50:51.475805044 CET53587338.8.8.8192.168.2.15
        Mar 14, 2025 01:50:52.478363037 CET5613453192.168.2.151.0.0.1
        Mar 14, 2025 01:50:52.503031969 CET53561341.0.0.1192.168.2.15
        Mar 14, 2025 01:50:53.505985022 CET5711953192.168.2.151.0.0.1
        Mar 14, 2025 01:50:53.531524897 CET53571191.0.0.1192.168.2.15
        Mar 14, 2025 01:50:54.534471035 CET5878953192.168.2.158.8.8.8
        Mar 14, 2025 01:50:54.563288927 CET53587898.8.8.8192.168.2.15
        Mar 14, 2025 01:50:55.566438913 CET3360953192.168.2.158.8.8.8
        Mar 14, 2025 01:50:55.582048893 CET53336098.8.8.8192.168.2.15
        Mar 14, 2025 01:50:56.584451914 CET4914653192.168.2.151.0.0.1
        Mar 14, 2025 01:50:56.723767042 CET53491461.0.0.1192.168.2.15
        Mar 14, 2025 01:50:57.726233006 CET4392053192.168.2.158.8.8.8
        Mar 14, 2025 01:50:57.740685940 CET53439208.8.8.8192.168.2.15
        Mar 14, 2025 01:50:58.742763042 CET6013253192.168.2.158.8.8.8
        Mar 14, 2025 01:50:58.758377075 CET53601328.8.8.8192.168.2.15
        Mar 14, 2025 01:50:59.760263920 CET3928853192.168.2.158.8.4.4
        Mar 14, 2025 01:50:59.775013924 CET53392888.8.4.4192.168.2.15
        Mar 14, 2025 01:51:00.777256966 CET6061753192.168.2.151.1.1.1
        Mar 14, 2025 01:51:00.801738977 CET53606171.1.1.1192.168.2.15
        Mar 14, 2025 01:51:01.803781986 CET6053153192.168.2.158.8.8.8
        Mar 14, 2025 01:51:01.818738937 CET53605318.8.8.8192.168.2.15
        Mar 14, 2025 01:51:02.821471930 CET4205653192.168.2.158.8.4.4
        Mar 14, 2025 01:51:02.836807966 CET53420568.8.4.4192.168.2.15
        Mar 14, 2025 01:51:03.839355946 CET3325153192.168.2.158.8.4.4
        Mar 14, 2025 01:51:03.859206915 CET53332518.8.4.4192.168.2.15
        Mar 14, 2025 01:51:27.212996006 CET5248553192.168.2.151.1.1.1
        Mar 14, 2025 01:51:27.237616062 CET53524851.1.1.1192.168.2.15
        Mar 14, 2025 01:51:28.240186930 CET3589453192.168.2.151.1.1.1
        Mar 14, 2025 01:51:28.344507933 CET53358941.1.1.1192.168.2.15
        Mar 14, 2025 01:51:29.346868992 CET3726353192.168.2.158.8.8.8
        Mar 14, 2025 01:51:29.362880945 CET53372638.8.8.8192.168.2.15
        Mar 14, 2025 01:51:30.365159988 CET4196153192.168.2.158.8.8.8
        Mar 14, 2025 01:51:30.381578922 CET53419618.8.8.8192.168.2.15
        Mar 14, 2025 01:51:31.384208918 CET4582153192.168.2.158.8.8.8
        Mar 14, 2025 01:51:31.399267912 CET53458218.8.8.8192.168.2.15
        Mar 14, 2025 01:51:32.401475906 CET4843853192.168.2.158.8.8.8
        Mar 14, 2025 01:51:32.416867971 CET53484388.8.8.8192.168.2.15
        Mar 14, 2025 01:51:33.419363976 CET4993653192.168.2.151.1.1.1
        Mar 14, 2025 01:51:33.444283962 CET53499361.1.1.1192.168.2.15
        Mar 14, 2025 01:51:34.446671963 CET5914253192.168.2.151.1.1.1
        Mar 14, 2025 01:51:34.471612930 CET53591421.1.1.1192.168.2.15
        Mar 14, 2025 01:51:35.473839998 CET5046153192.168.2.158.8.4.4
        Mar 14, 2025 01:51:35.488980055 CET53504618.8.4.4192.168.2.15
        Mar 14, 2025 01:51:36.491041899 CET5154053192.168.2.158.8.8.8
        Mar 14, 2025 01:51:36.506406069 CET53515408.8.8.8192.168.2.15
        Mar 14, 2025 01:51:37.508369923 CET4052353192.168.2.158.8.4.4
        Mar 14, 2025 01:51:37.523359060 CET53405238.8.4.4192.168.2.15
        Mar 14, 2025 01:51:38.525892019 CET4366853192.168.2.158.8.4.4
        Mar 14, 2025 01:51:38.542150974 CET53436688.8.4.4192.168.2.15
        Mar 14, 2025 01:51:39.544377089 CET4600953192.168.2.151.1.1.1
        Mar 14, 2025 01:51:39.569004059 CET53460091.1.1.1192.168.2.15
        Mar 14, 2025 01:51:40.571136951 CET5411353192.168.2.151.1.1.1
        Mar 14, 2025 01:51:40.595012903 CET53541131.1.1.1192.168.2.15
        Mar 14, 2025 01:51:41.596935987 CET4561653192.168.2.151.1.1.1
        Mar 14, 2025 01:51:41.719531059 CET53456161.1.1.1192.168.2.15
        Mar 14, 2025 01:52:05.121510029 CET5602553192.168.2.151.1.1.1
        Mar 14, 2025 01:52:05.242897034 CET53560251.1.1.1192.168.2.15
        Mar 14, 2025 01:52:06.246588945 CET4601353192.168.2.151.1.1.1
        Mar 14, 2025 01:52:06.367011070 CET53460131.1.1.1192.168.2.15
        Mar 14, 2025 01:52:07.370496035 CET3557853192.168.2.151.0.0.1
        Mar 14, 2025 01:52:07.395097017 CET53355781.0.0.1192.168.2.15
        Mar 14, 2025 01:52:08.397411108 CET5477453192.168.2.158.8.8.8
        Mar 14, 2025 01:52:08.415000916 CET53547748.8.8.8192.168.2.15
        Mar 14, 2025 01:52:09.417049885 CET4048553192.168.2.158.8.4.4
        Mar 14, 2025 01:52:09.432612896 CET53404858.8.4.4192.168.2.15
        Mar 14, 2025 01:52:10.434705019 CET3543053192.168.2.158.8.4.4
        Mar 14, 2025 01:52:10.449742079 CET53354308.8.4.4192.168.2.15
        Mar 14, 2025 01:52:11.451813936 CET4260953192.168.2.151.1.1.1
        Mar 14, 2025 01:52:11.553416967 CET53426091.1.1.1192.168.2.15
        Mar 14, 2025 01:52:12.555788994 CET6087453192.168.2.158.8.4.4
        Mar 14, 2025 01:52:12.570365906 CET53608748.8.4.4192.168.2.15
        Mar 14, 2025 01:52:13.572410107 CET3581053192.168.2.158.8.4.4
        Mar 14, 2025 01:52:13.587297916 CET53358108.8.4.4192.168.2.15
        Mar 14, 2025 01:52:14.589845896 CET3791753192.168.2.158.8.8.8
        Mar 14, 2025 01:52:14.607769966 CET53379178.8.8.8192.168.2.15
        Mar 14, 2025 01:52:15.609940052 CET4115853192.168.2.151.1.1.1
        Mar 14, 2025 01:52:15.730035067 CET53411581.1.1.1192.168.2.15
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 14, 2025 01:50:11.330774069 CET192.168.2.158.8.8.80xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:12.364917994 CET192.168.2.158.8.4.40xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:13.382404089 CET192.168.2.158.8.8.80xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:14.400023937 CET192.168.2.158.8.8.80xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:15.417546034 CET192.168.2.158.8.8.80xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:16.448457003 CET192.168.2.158.8.8.80xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:17.586515903 CET192.168.2.158.8.8.80xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:18.605071068 CET192.168.2.158.8.8.80xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:19.626918077 CET192.168.2.151.1.1.10xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:20.654148102 CET192.168.2.151.0.0.10xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:21.790050983 CET192.168.2.158.8.4.40xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:22.807286024 CET192.168.2.151.1.1.10xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:23.835192919 CET192.168.2.151.1.1.10xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:24.963473082 CET192.168.2.158.8.8.80xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:25.983117104 CET192.168.2.151.1.1.10xd6d3Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:49.402638912 CET192.168.2.151.1.1.10x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:50.429579973 CET192.168.2.158.8.8.80x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:51.447546959 CET192.168.2.158.8.8.80x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:52.478363037 CET192.168.2.151.0.0.10x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:53.505985022 CET192.168.2.151.0.0.10x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:54.534471035 CET192.168.2.158.8.8.80x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:55.566438913 CET192.168.2.158.8.8.80x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:56.584451914 CET192.168.2.151.0.0.10x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:57.726233006 CET192.168.2.158.8.8.80x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:58.742763042 CET192.168.2.158.8.8.80x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:50:59.760263920 CET192.168.2.158.8.4.40x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:00.777256966 CET192.168.2.151.1.1.10x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:01.803781986 CET192.168.2.158.8.8.80x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:02.821471930 CET192.168.2.158.8.4.40x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:03.839355946 CET192.168.2.158.8.4.40x6544Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:27.212996006 CET192.168.2.151.1.1.10x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:28.240186930 CET192.168.2.151.1.1.10x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:29.346868992 CET192.168.2.158.8.8.80x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:30.365159988 CET192.168.2.158.8.8.80x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:31.384208918 CET192.168.2.158.8.8.80x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:32.401475906 CET192.168.2.158.8.8.80x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:33.419363976 CET192.168.2.151.1.1.10x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:34.446671963 CET192.168.2.151.1.1.10x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:35.473839998 CET192.168.2.158.8.4.40x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:36.491041899 CET192.168.2.158.8.8.80x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:37.508369923 CET192.168.2.158.8.4.40x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:38.525892019 CET192.168.2.158.8.4.40x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:39.544377089 CET192.168.2.151.1.1.10x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:40.571136951 CET192.168.2.151.1.1.10x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:51:41.596935987 CET192.168.2.151.1.1.10x8b0Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:05.121510029 CET192.168.2.151.1.1.10xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:06.246588945 CET192.168.2.151.1.1.10xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:07.370496035 CET192.168.2.151.0.0.10xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:08.397411108 CET192.168.2.158.8.8.80xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:09.417049885 CET192.168.2.158.8.4.40xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:10.434705019 CET192.168.2.158.8.4.40xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:11.451813936 CET192.168.2.151.1.1.10xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:12.555788994 CET192.168.2.158.8.4.40xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:13.572410107 CET192.168.2.158.8.4.40xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:14.589845896 CET192.168.2.158.8.8.80xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        Mar 14, 2025 01:52:15.609940052 CET192.168.2.151.1.1.10xd2aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 14, 2025 01:50:11.346868992 CET8.8.8.8192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:12.380300999 CET8.8.4.4192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:13.397737026 CET8.8.8.8192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:14.414824963 CET8.8.8.8192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:15.445828915 CET8.8.8.8192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:16.583502054 CET8.8.8.8192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:17.602051973 CET8.8.8.8192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:18.623939037 CET8.8.8.8192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:19.651325941 CET1.1.1.1192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:20.787405014 CET1.0.0.1192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:21.804898024 CET8.8.4.4192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:22.831775904 CET1.1.1.1192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:23.959631920 CET1.1.1.1192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:24.979314089 CET8.8.8.8192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:26.007567883 CET1.1.1.1192.168.2.150xd6d3Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:49.426973104 CET1.1.1.1192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:50.445094109 CET8.8.8.8192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:51.475805044 CET8.8.8.8192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:52.503031969 CET1.0.0.1192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:53.531524897 CET1.0.0.1192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:54.563288927 CET8.8.8.8192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:55.582048893 CET8.8.8.8192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:56.723767042 CET1.0.0.1192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:57.740685940 CET8.8.8.8192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:58.758377075 CET8.8.8.8192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:50:59.775013924 CET8.8.4.4192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:00.801738977 CET1.1.1.1192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:01.818738937 CET8.8.8.8192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:02.836807966 CET8.8.4.4192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:03.859206915 CET8.8.4.4192.168.2.150x6544Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:27.237616062 CET1.1.1.1192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:28.344507933 CET1.1.1.1192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:29.362880945 CET8.8.8.8192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:30.381578922 CET8.8.8.8192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:31.399267912 CET8.8.8.8192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:32.416867971 CET8.8.8.8192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:33.444283962 CET1.1.1.1192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:34.471612930 CET1.1.1.1192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:35.488980055 CET8.8.4.4192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:36.506406069 CET8.8.8.8192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:37.523359060 CET8.8.4.4192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:38.542150974 CET8.8.4.4192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:39.569004059 CET1.1.1.1192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:40.595012903 CET1.1.1.1192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:51:41.719531059 CET1.1.1.1192.168.2.150x8b0Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:05.242897034 CET1.1.1.1192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:06.367011070 CET1.1.1.1192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:07.395097017 CET1.0.0.1192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:08.415000916 CET8.8.8.8192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:09.432612896 CET8.8.4.4192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:10.449742079 CET8.8.4.4192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:11.553416967 CET1.1.1.1192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:12.570365906 CET8.8.4.4192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:13.587297916 CET8.8.4.4192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:14.607769966 CET8.8.8.8192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
        Mar 14, 2025 01:52:15.730035067 CET1.1.1.1192.168.2.150xd2aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false

        System Behavior

        Start time (UTC):00:50:10
        Start date (UTC):14/03/2025
        Path:/tmp/sync.arm6.elf
        Arguments:/tmp/sync.arm6.elf
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        Start time (UTC):00:50:10
        Start date (UTC):14/03/2025
        Path:/tmp/sync.arm6.elf
        Arguments:-
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        Start time (UTC):00:50:10
        Start date (UTC):14/03/2025
        Path:/tmp/sync.arm6.elf
        Arguments:-
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1