Edit tour

Linux Analysis Report
sync.arm4.elf

Overview

General Information

Sample name:sync.arm4.elf
Analysis ID:1637905
MD5:fc655c02778c3456d353aaa6c8af055a
SHA1:1cea90c3d63d49919a792b8c6186f0739ab0966c
SHA256:4434a0cbce16f250a4829995e197bc9235b17ad18ccf2d1282fc31560b12ee83
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1637905
Start date and time:2025-03-14 01:52:20 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sync.arm4.elf
Detection:MAL
Classification:mal72.evad.linELF@0/0@54/0
  • VT rate limit hit for: dnsresolve.socialgains.cf
Command:/tmp/sync.arm4.elf
PID:5483
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
Infect
Standard Error:
  • system is lnxubuntu20
  • sync.arm4.elf (PID: 5483, Parent: 5408, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/sync.arm4.elf
  • cleanup
No yara matches
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-14T01:53:31.876700+010020135141A Network Trojan was detected192.168.2.13506401.1.1.153UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sync.arm4.elfAvira: detected
Source: sync.arm4.elfVirustotal: Detection: 46%Perma Link
Source: sync.arm4.elfReversingLabs: Detection: 60%

Networking

barindex
Source: Network trafficSuricata IDS: 2013514 - Severity 1 - ET MALWARE Potential DNS Command and Control via TXT queries : 192.168.2.13:50640 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.13:50128 -> 142.44.232.40:61003
Source: unknownDNS traffic detected: query: dnsresolve.socialgains.cf replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: global trafficDNS traffic detected: DNS query: dnsresolve.socialgains.cf
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal72.evad.linELF@0/0@54/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/sync.arm4.elf (PID: 5483)File: /tmp/sync.arm4.elfJump to behavior
Source: /tmp/sync.arm4.elf (PID: 5487)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.arm4.elf (PID: 5487)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.arm4.elf (PID: 5483)Queries kernel information via 'uname': Jump to behavior
Source: sync.arm4.elf, 5483.1.00007ffc47010000.00007ffc47031000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/sync.arm4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sync.arm4.elf
Source: sync.arm4.elf, 5483.1.0000564cef527000.0000564cef655000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: sync.arm4.elf, 5483.1.00007ffc47010000.00007ffc47031000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: sync.arm4.elf, 5483.1.0000564cef527000.0000564cef655000.rw-.sdmpBinary or memory string: LV!/etc/qemu-binfmt/arm

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637905 Sample: sync.arm4.elf Startdate: 14/03/2025 Architecture: LINUX Score: 72 15 dnsresolve.socialgains.cf 2->15 17 142.44.232.40, 50128, 50130, 50132 OVHFR Canada 2->17 19 Suricata IDS alerts for network traffic 2->19 21 Antivirus / Scanner detection for submitted sample 2->21 23 Multi AV Scanner detection for submitted file 2->23 8 sync.arm4.elf 2->8         started        signatures3 25 Performs DNS TXT record lookups 15->25 process4 signatures5 27 Sample deletes itself 8->27 11 sync.arm4.elf 8->11         started        process6 process7 13 sync.arm4.elf 11->13         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
sync.arm4.elf47%VirustotalBrowse
sync.arm4.elf61%ReversingLabsLinux.Backdoor.Mirai
sync.arm4.elf100%AviraANDROID/AVE.Agent.nwhjm
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dnsresolve.socialgains.cf
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.44.232.40
    unknownCanada
    16276OVHFRfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    142.44.232.40sync.arm6.elfGet hashmaliciousUnknownBrowse
      sync.arm5.elfGet hashmaliciousUnknownBrowse
        sync.arm7.elfGet hashmaliciousUnknownBrowse
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          OVHFRsync.arm6.elfGet hashmaliciousUnknownBrowse
          • 142.44.232.40
          sync.arm5.elfGet hashmaliciousUnknownBrowse
          • 142.44.232.40
          sync.arm7.elfGet hashmaliciousUnknownBrowse
          • 142.44.232.40
          general2.exeGet hashmaliciousXWormBrowse
          • 91.134.10.182
          https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Get hashmaliciousUnknownBrowse
          • 198.100.159.124
          faktura_FV2025020660849.htmlGet hashmaliciousUnknownBrowse
          • 54.39.128.117
          AAHiVVNIKQESryT.exeGet hashmaliciousFormBookBrowse
          • 51.222.255.207
          http://observalgerie.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
          • 37.59.22.41
          https://saleemitraders.com/wp/confirm.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
          • 158.69.25.207
          faktura_FV2025020637756.htmlGet hashmaliciousUnknownBrowse
          • 149.56.240.129
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
          Entropy (8bit):6.105577676829183
          TrID:
          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
          File name:sync.arm4.elf
          File size:63'664 bytes
          MD5:fc655c02778c3456d353aaa6c8af055a
          SHA1:1cea90c3d63d49919a792b8c6186f0739ab0966c
          SHA256:4434a0cbce16f250a4829995e197bc9235b17ad18ccf2d1282fc31560b12ee83
          SHA512:eda11253334af57ecb29d65c51a6858b9b553bb9212b1fcb933c33bdee8954c6efaab0bcf6764fff9dacc6a03610197e5f1baaf32e1c582cb17d9418fe3db376
          SSDEEP:1536:vZkv7nAW27YkQT/sENxNdJtO4+6w3cHazvaM:WhkQT/LNxfJtOWi5aM
          TLSH:CF534A52F8C2A613C5D4167AFA4F428C371257E9E2DF7603CE294F6237AB46B0EA7411
          File Content Preview:.ELF...a..........(.........4... .......4. ...(.....................................................................Q.td..................................-...L."....5..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

          ELF header

          Class:ELF32
          Data:2's complement, little endian
          Version:1 (current)
          Machine:ARM
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:ARM - ABI
          ABI Version:0
          Entry Point Address:0x8190
          Flags:0x202
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:3
          Section Header Offset:63264
          Section Header Size:40
          Number of Section Headers:10
          Header String Table Index:9
          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
          NULL0x00x00x00x00x0000
          .initPROGBITS0x80940x940x180x00x6AX004
          .textPROGBITS0x80b00xb00xd7700x00x6AX0016
          .finiPROGBITS0x158200xd8200x140x00x6AX004
          .rodataPROGBITS0x158340xd8340x1ab80x00x2A004
          .ctorsPROGBITS0x1f2f00xf2f00x80x00x3WA004
          .dtorsPROGBITS0x1f2f80xf2f80x80x00x3WA004
          .dataPROGBITS0x1f3040xf3040x3dc0x00x3WA004
          .bssNOBITS0x1f6e00xf6e00xa2ac0x00x3WA004
          .shstrtabSTRTAB0x00xf6e00x3e0x00x0001
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x80000x80000xf2ec0xf2ec6.13700x5R E0x8000.init .text .fini .rodata
          LOAD0xf2f00x1f2f00x1f2f00x3f00xa69c3.53530x6RW 0x8000.ctors .dtors .data .bss
          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

          Download Network PCAP: filteredfull

          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
          2025-03-14T01:53:31.876700+01002013514ET MALWARE Potential DNS Command and Control via TXT queries1192.168.2.13506401.1.1.153UDP
          • Total Packets: 66
          • 61003 undefined
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Mar 14, 2025 01:53:42.312197924 CET5012861003192.168.2.13142.44.232.40
          Mar 14, 2025 01:53:42.317020893 CET6100350128142.44.232.40192.168.2.13
          Mar 14, 2025 01:53:42.317114115 CET5012861003192.168.2.13142.44.232.40
          Mar 14, 2025 01:53:42.317224026 CET5012861003192.168.2.13142.44.232.40
          Mar 14, 2025 01:53:42.321825981 CET6100350128142.44.232.40192.168.2.13
          Mar 14, 2025 01:54:03.701662064 CET6100350128142.44.232.40192.168.2.13
          Mar 14, 2025 01:54:03.701934099 CET5012861003192.168.2.13142.44.232.40
          Mar 14, 2025 01:54:03.706639051 CET6100350128142.44.232.40192.168.2.13
          Mar 14, 2025 01:54:20.445636988 CET5013061003192.168.2.13142.44.232.40
          Mar 14, 2025 01:54:20.450469971 CET6100350130142.44.232.40192.168.2.13
          Mar 14, 2025 01:54:20.450561047 CET5013061003192.168.2.13142.44.232.40
          Mar 14, 2025 01:54:20.450601101 CET5013061003192.168.2.13142.44.232.40
          Mar 14, 2025 01:54:20.455249071 CET6100350130142.44.232.40192.168.2.13
          Mar 14, 2025 01:54:41.807786942 CET6100350130142.44.232.40192.168.2.13
          Mar 14, 2025 01:54:41.808015108 CET5013061003192.168.2.13142.44.232.40
          Mar 14, 2025 01:54:41.812737942 CET6100350130142.44.232.40192.168.2.13
          Mar 14, 2025 01:54:58.982687950 CET5013261003192.168.2.13142.44.232.40
          Mar 14, 2025 01:54:58.987432003 CET6100350132142.44.232.40192.168.2.13
          Mar 14, 2025 01:54:58.987519026 CET5013261003192.168.2.13142.44.232.40
          Mar 14, 2025 01:54:58.987581968 CET5013261003192.168.2.13142.44.232.40
          Mar 14, 2025 01:54:58.992280960 CET6100350132142.44.232.40192.168.2.13
          Mar 14, 2025 01:55:20.375140905 CET6100350132142.44.232.40192.168.2.13
          Mar 14, 2025 01:55:20.375397921 CET5013261003192.168.2.13142.44.232.40
          Mar 14, 2025 01:55:20.380193949 CET6100350132142.44.232.40192.168.2.13
          TimestampSource PortDest PortSource IPDest IP
          Mar 14, 2025 01:53:26.732290983 CET3493753192.168.2.138.8.4.4
          Mar 14, 2025 01:53:26.747262001 CET53349378.8.4.4192.168.2.13
          Mar 14, 2025 01:53:27.761245966 CET4470353192.168.2.138.8.8.8
          Mar 14, 2025 01:53:27.790173054 CET53447038.8.8.8192.168.2.13
          Mar 14, 2025 01:53:28.793627977 CET5374453192.168.2.131.0.0.1
          Mar 14, 2025 01:53:28.817893028 CET53537441.0.0.1192.168.2.13
          Mar 14, 2025 01:53:29.819875956 CET5054353192.168.2.131.0.0.1
          Mar 14, 2025 01:53:29.846146107 CET53505431.0.0.1192.168.2.13
          Mar 14, 2025 01:53:30.848119020 CET5605153192.168.2.131.1.1.1
          Mar 14, 2025 01:53:30.874223948 CET53560511.1.1.1192.168.2.13
          Mar 14, 2025 01:53:31.876699924 CET5064053192.168.2.131.1.1.1
          Mar 14, 2025 01:53:31.902262926 CET53506401.1.1.1192.168.2.13
          Mar 14, 2025 01:53:32.904638052 CET3805453192.168.2.138.8.4.4
          Mar 14, 2025 01:53:32.934003115 CET53380548.8.4.4192.168.2.13
          Mar 14, 2025 01:53:33.935969114 CET4365553192.168.2.131.1.1.1
          Mar 14, 2025 01:53:34.044481993 CET53436551.1.1.1192.168.2.13
          Mar 14, 2025 01:53:35.046401978 CET4658453192.168.2.138.8.8.8
          Mar 14, 2025 01:53:35.075052023 CET53465848.8.8.8192.168.2.13
          Mar 14, 2025 01:53:36.076913118 CET5861153192.168.2.138.8.4.4
          Mar 14, 2025 01:53:36.091821909 CET53586118.8.4.4192.168.2.13
          Mar 14, 2025 01:53:37.093521118 CET6030253192.168.2.131.1.1.1
          Mar 14, 2025 01:53:37.198052883 CET53603021.1.1.1192.168.2.13
          Mar 14, 2025 01:53:38.200522900 CET6077553192.168.2.131.1.1.1
          Mar 14, 2025 01:53:38.224845886 CET53607751.1.1.1192.168.2.13
          Mar 14, 2025 01:53:39.226783991 CET5617153192.168.2.138.8.8.8
          Mar 14, 2025 01:53:39.258095980 CET53561718.8.8.8192.168.2.13
          Mar 14, 2025 01:53:40.260396957 CET5003253192.168.2.138.8.8.8
          Mar 14, 2025 01:53:40.275463104 CET53500328.8.8.8192.168.2.13
          Mar 14, 2025 01:53:41.277596951 CET5839853192.168.2.138.8.8.8
          Mar 14, 2025 01:53:41.305955887 CET53583988.8.8.8192.168.2.13
          Mar 14, 2025 01:54:04.703921080 CET4815553192.168.2.138.8.8.8
          Mar 14, 2025 01:54:04.719007015 CET53481558.8.8.8192.168.2.13
          Mar 14, 2025 01:54:05.721178055 CET6028253192.168.2.138.8.4.4
          Mar 14, 2025 01:54:05.750174999 CET53602828.8.4.4192.168.2.13
          Mar 14, 2025 01:54:06.753128052 CET5826753192.168.2.131.1.1.1
          Mar 14, 2025 01:54:06.889909983 CET53582671.1.1.1192.168.2.13
          Mar 14, 2025 01:54:07.892996073 CET5632053192.168.2.131.1.1.1
          Mar 14, 2025 01:54:07.917594910 CET53563201.1.1.1192.168.2.13
          Mar 14, 2025 01:54:08.920614004 CET4852353192.168.2.138.8.8.8
          Mar 14, 2025 01:54:08.937210083 CET53485238.8.8.8192.168.2.13
          Mar 14, 2025 01:54:09.941010952 CET4213753192.168.2.138.8.4.4
          Mar 14, 2025 01:54:09.958365917 CET53421378.8.4.4192.168.2.13
          Mar 14, 2025 01:54:10.961298943 CET4933553192.168.2.131.1.1.1
          Mar 14, 2025 01:54:11.079677105 CET53493351.1.1.1192.168.2.13
          Mar 14, 2025 01:54:12.082921028 CET3445153192.168.2.131.1.1.1
          Mar 14, 2025 01:54:12.204715967 CET53344511.1.1.1192.168.2.13
          Mar 14, 2025 01:54:13.207631111 CET6060953192.168.2.138.8.8.8
          Mar 14, 2025 01:54:13.222359896 CET53606098.8.8.8192.168.2.13
          Mar 14, 2025 01:54:14.224973917 CET5324353192.168.2.138.8.8.8
          Mar 14, 2025 01:54:14.239813089 CET53532438.8.8.8192.168.2.13
          Mar 14, 2025 01:54:15.242373943 CET4552253192.168.2.131.0.0.1
          Mar 14, 2025 01:54:15.266793966 CET53455221.0.0.1192.168.2.13
          Mar 14, 2025 01:54:16.269177914 CET4893353192.168.2.138.8.4.4
          Mar 14, 2025 01:54:16.284245968 CET53489338.8.4.4192.168.2.13
          Mar 14, 2025 01:54:17.286835909 CET3938453192.168.2.138.8.4.4
          Mar 14, 2025 01:54:17.302813053 CET53393848.8.4.4192.168.2.13
          Mar 14, 2025 01:54:18.305532932 CET6005953192.168.2.131.0.0.1
          Mar 14, 2025 01:54:18.426109076 CET53600591.0.0.1192.168.2.13
          Mar 14, 2025 01:54:19.428634882 CET3463353192.168.2.138.8.8.8
          Mar 14, 2025 01:54:19.443933964 CET53346338.8.8.8192.168.2.13
          Mar 14, 2025 01:54:42.811240911 CET4369353192.168.2.138.8.4.4
          Mar 14, 2025 01:54:42.827145100 CET53436938.8.4.4192.168.2.13
          Mar 14, 2025 01:54:43.830039978 CET4425153192.168.2.131.1.1.1
          Mar 14, 2025 01:54:43.966871977 CET53442511.1.1.1192.168.2.13
          Mar 14, 2025 01:54:44.970525980 CET3523453192.168.2.131.0.0.1
          Mar 14, 2025 01:54:44.997067928 CET53352341.0.0.1192.168.2.13
          Mar 14, 2025 01:54:46.000052929 CET5020853192.168.2.131.0.0.1
          Mar 14, 2025 01:54:46.118079901 CET53502081.0.0.1192.168.2.13
          Mar 14, 2025 01:54:47.121906996 CET4843353192.168.2.131.1.1.1
          Mar 14, 2025 01:54:47.260972977 CET53484331.1.1.1192.168.2.13
          Mar 14, 2025 01:54:48.265101910 CET4482053192.168.2.131.1.1.1
          Mar 14, 2025 01:54:48.289557934 CET53448201.1.1.1192.168.2.13
          Mar 14, 2025 01:54:49.292684078 CET3701853192.168.2.138.8.8.8
          Mar 14, 2025 01:54:49.320614100 CET53370188.8.8.8192.168.2.13
          Mar 14, 2025 01:54:50.324337006 CET3325853192.168.2.138.8.4.4
          Mar 14, 2025 01:54:50.352747917 CET53332588.8.4.4192.168.2.13
          Mar 14, 2025 01:54:51.356694937 CET4679653192.168.2.131.0.0.1
          Mar 14, 2025 01:54:51.381625891 CET53467961.0.0.1192.168.2.13
          Mar 14, 2025 01:54:52.384557962 CET4334953192.168.2.131.0.0.1
          Mar 14, 2025 01:54:52.486104012 CET53433491.0.0.1192.168.2.13
          Mar 14, 2025 01:54:53.489880085 CET3619953192.168.2.138.8.8.8
          Mar 14, 2025 01:54:53.639537096 CET53361998.8.8.8192.168.2.13
          Mar 14, 2025 01:54:54.642824888 CET5236153192.168.2.131.0.0.1
          Mar 14, 2025 01:54:54.667748928 CET53523611.0.0.1192.168.2.13
          Mar 14, 2025 01:54:55.671338081 CET6026253192.168.2.131.1.1.1
          Mar 14, 2025 01:54:55.696521044 CET53602621.1.1.1192.168.2.13
          Mar 14, 2025 01:54:56.699413061 CET4307853192.168.2.131.1.1.1
          Mar 14, 2025 01:54:56.836882114 CET53430781.1.1.1192.168.2.13
          Mar 14, 2025 01:54:57.839555979 CET3748653192.168.2.131.1.1.1
          Mar 14, 2025 01:54:57.979943037 CET53374861.1.1.1192.168.2.13
          Mar 14, 2025 01:55:21.378046989 CET3414853192.168.2.138.8.8.8
          Mar 14, 2025 01:55:21.393239975 CET53341488.8.8.8192.168.2.13
          Mar 14, 2025 01:55:22.395567894 CET4656653192.168.2.138.8.4.4
          Mar 14, 2025 01:55:22.410489082 CET53465668.8.4.4192.168.2.13
          Mar 14, 2025 01:55:23.413160086 CET4170353192.168.2.138.8.4.4
          Mar 14, 2025 01:55:23.439321995 CET53417038.8.4.4192.168.2.13
          Mar 14, 2025 01:55:24.442289114 CET4901553192.168.2.131.0.0.1
          Mar 14, 2025 01:55:24.560584068 CET53490151.0.0.1192.168.2.13
          Mar 14, 2025 01:55:25.563966036 CET4809353192.168.2.131.1.1.1
          Mar 14, 2025 01:55:25.588335991 CET53480931.1.1.1192.168.2.13
          Mar 14, 2025 01:55:26.590653896 CET3333253192.168.2.138.8.8.8
          Mar 14, 2025 01:55:26.606343031 CET53333328.8.8.8192.168.2.13
          Mar 14, 2025 01:55:27.608668089 CET5850753192.168.2.131.1.1.1
          Mar 14, 2025 01:55:27.730950117 CET53585071.1.1.1192.168.2.13
          Mar 14, 2025 01:55:28.733953953 CET3663053192.168.2.138.8.4.4
          Mar 14, 2025 01:55:28.748897076 CET53366308.8.4.4192.168.2.13
          Mar 14, 2025 01:55:29.751884937 CET5340753192.168.2.131.0.0.1
          Mar 14, 2025 01:55:29.776829004 CET53534071.0.0.1192.168.2.13
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 14, 2025 01:53:26.732290983 CET192.168.2.138.8.4.40xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:27.761245966 CET192.168.2.138.8.8.80xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:28.793627977 CET192.168.2.131.0.0.10xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:29.819875956 CET192.168.2.131.0.0.10xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:30.848119020 CET192.168.2.131.1.1.10xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:31.876699924 CET192.168.2.131.1.1.10xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:32.904638052 CET192.168.2.138.8.4.40xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:33.935969114 CET192.168.2.131.1.1.10xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:35.046401978 CET192.168.2.138.8.8.80xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:36.076913118 CET192.168.2.138.8.4.40xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:37.093521118 CET192.168.2.131.1.1.10xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:38.200522900 CET192.168.2.131.1.1.10xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:39.226783991 CET192.168.2.138.8.8.80xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:40.260396957 CET192.168.2.138.8.8.80xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:41.277596951 CET192.168.2.138.8.8.80xac9bStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:04.703921080 CET192.168.2.138.8.8.80xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:05.721178055 CET192.168.2.138.8.4.40xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:06.753128052 CET192.168.2.131.1.1.10xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:07.892996073 CET192.168.2.131.1.1.10xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:08.920614004 CET192.168.2.138.8.8.80xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:09.941010952 CET192.168.2.138.8.4.40xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:10.961298943 CET192.168.2.131.1.1.10xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:12.082921028 CET192.168.2.131.1.1.10xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:13.207631111 CET192.168.2.138.8.8.80xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:14.224973917 CET192.168.2.138.8.8.80xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:15.242373943 CET192.168.2.131.0.0.10xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:16.269177914 CET192.168.2.138.8.4.40xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:17.286835909 CET192.168.2.138.8.4.40xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:18.305532932 CET192.168.2.131.0.0.10xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:19.428634882 CET192.168.2.138.8.8.80xa8aeStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:42.811240911 CET192.168.2.138.8.4.40x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:43.830039978 CET192.168.2.131.1.1.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:44.970525980 CET192.168.2.131.0.0.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:46.000052929 CET192.168.2.131.0.0.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:47.121906996 CET192.168.2.131.1.1.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:48.265101910 CET192.168.2.131.1.1.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:49.292684078 CET192.168.2.138.8.8.80x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:50.324337006 CET192.168.2.138.8.4.40x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:51.356694937 CET192.168.2.131.0.0.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:52.384557962 CET192.168.2.131.0.0.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:53.489880085 CET192.168.2.138.8.8.80x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:54.642824888 CET192.168.2.131.0.0.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:55.671338081 CET192.168.2.131.1.1.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:56.699413061 CET192.168.2.131.1.1.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:57.839555979 CET192.168.2.131.1.1.10x3161Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:21.378046989 CET192.168.2.138.8.8.80x71ceStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:22.395567894 CET192.168.2.138.8.4.40x71ceStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:23.413160086 CET192.168.2.138.8.4.40x71ceStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:24.442289114 CET192.168.2.131.0.0.10x71ceStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:25.563966036 CET192.168.2.131.1.1.10x71ceStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:26.590653896 CET192.168.2.138.8.8.80x71ceStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:27.608668089 CET192.168.2.131.1.1.10x71ceStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:28.733953953 CET192.168.2.138.8.4.40x71ceStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:29.751884937 CET192.168.2.131.0.0.10x71ceStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 14, 2025 01:53:26.747262001 CET8.8.4.4192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:27.790173054 CET8.8.8.8192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:28.817893028 CET1.0.0.1192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:29.846146107 CET1.0.0.1192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:30.874223948 CET1.1.1.1192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:31.902262926 CET1.1.1.1192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:32.934003115 CET8.8.4.4192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:34.044481993 CET1.1.1.1192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:35.075052023 CET8.8.8.8192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:36.091821909 CET8.8.4.4192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:37.198052883 CET1.1.1.1192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:38.224845886 CET1.1.1.1192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:39.258095980 CET8.8.8.8192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:40.275463104 CET8.8.8.8192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:41.305955887 CET8.8.8.8192.168.2.130xac9bName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:04.719007015 CET8.8.8.8192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:05.750174999 CET8.8.4.4192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:06.889909983 CET1.1.1.1192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:07.917594910 CET1.1.1.1192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:08.937210083 CET8.8.8.8192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:09.958365917 CET8.8.4.4192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:11.079677105 CET1.1.1.1192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:12.204715967 CET1.1.1.1192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:13.222359896 CET8.8.8.8192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:14.239813089 CET8.8.8.8192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:15.266793966 CET1.0.0.1192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:16.284245968 CET8.8.4.4192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:17.302813053 CET8.8.4.4192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:18.426109076 CET1.0.0.1192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:19.443933964 CET8.8.8.8192.168.2.130xa8aeName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:42.827145100 CET8.8.4.4192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:43.966871977 CET1.1.1.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:44.997067928 CET1.0.0.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:46.118079901 CET1.0.0.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:47.260972977 CET1.1.1.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:48.289557934 CET1.1.1.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:49.320614100 CET8.8.8.8192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:50.352747917 CET8.8.4.4192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:51.381625891 CET1.0.0.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:52.486104012 CET1.0.0.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:53.639537096 CET8.8.8.8192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:54.667748928 CET1.0.0.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:55.696521044 CET1.1.1.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:56.836882114 CET1.1.1.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:57.979943037 CET1.1.1.1192.168.2.130x3161Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:21.393239975 CET8.8.8.8192.168.2.130x71ceName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:22.410489082 CET8.8.4.4192.168.2.130x71ceName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:23.439321995 CET8.8.4.4192.168.2.130x71ceName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:24.560584068 CET1.0.0.1192.168.2.130x71ceName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:25.588335991 CET1.1.1.1192.168.2.130x71ceName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:26.606343031 CET8.8.8.8192.168.2.130x71ceName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:27.730950117 CET1.1.1.1192.168.2.130x71ceName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:28.748897076 CET8.8.4.4192.168.2.130x71ceName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:29.776829004 CET1.0.0.1192.168.2.130x71ceName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false

          System Behavior

          Start time (UTC):00:53:25
          Start date (UTC):14/03/2025
          Path:/tmp/sync.arm4.elf
          Arguments:/tmp/sync.arm4.elf
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):00:53:25
          Start date (UTC):14/03/2025
          Path:/tmp/sync.arm4.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):00:53:25
          Start date (UTC):14/03/2025
          Path:/tmp/sync.arm4.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1