Edit tour

Linux Analysis Report
sync.superh.elf

Overview

General Information

Sample name:sync.superh.elf
Analysis ID:1637906
MD5:5f6f71da1f465f8c684685ddc691f6d3
SHA1:0bb8456f215c175a45ee17f56ce895a2377cc92c
SHA256:366683e23a9b0c5a053dabfeacc4576792cd12982599038c9199f8ae9a2282e9
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1637906
Start date and time:2025-03-14 01:52:21 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sync.superh.elf
Detection:MAL
Classification:mal72.evad.linELF@0/0@54/0
  • VT rate limit hit for: dnsresolve.socialgains.cf
Command:/tmp/sync.superh.elf
PID:5524
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
Infect
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-14T01:55:17.330024+010020135141A Network Trojan was detected192.168.2.14599991.0.0.153UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sync.superh.elfAvira: detected
Source: sync.superh.elfReversingLabs: Detection: 57%
Source: sync.superh.elfVirustotal: Detection: 46%Perma Link

Networking

barindex
Source: Network trafficSuricata IDS: 2013514 - Severity 1 - ET MALWARE Potential DNS Command and Control via TXT queries : 192.168.2.14:59999 -> 1.0.0.1:53
Source: global trafficTCP traffic: 192.168.2.14:33836 -> 142.44.232.40:61003
Source: unknownDNS traffic detected: query: dnsresolve.socialgains.cf replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownTCP traffic detected without corresponding DNS query: 142.44.232.40
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: global trafficDNS traffic detected: DNS query: dnsresolve.socialgains.cf
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal72.evad.linELF@0/0@54/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/sync.superh.elf (PID: 5524)File: /tmp/sync.superh.elfJump to behavior
Source: sync.superh.elfSubmission file: segment LOAD with 7.0029 entropy (max. 8.0)
Source: /tmp/sync.superh.elf (PID: 5529)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.superh.elf (PID: 5529)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/sync.superh.elf (PID: 5524)Queries kernel information via 'uname': Jump to behavior
Source: sync.superh.elf, 5524.1.00007fffc85c1000.00007fffc85e2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: sync.superh.elf, 5524.1.00005653fba29000.00005653fba8c000.rw-.sdmpBinary or memory string: SV5!/etc/qemu-binfmt/sh4
Source: sync.superh.elf, 5524.1.00005653fba29000.00005653fba8c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: sync.superh.elf, 5524.1.00007fffc85c1000.00007fffc85e2000.rw-.sdmpBinary or memory string: Ex86_64/usr/bin/qemu-sh4/tmp/sync.superh.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sync.superh.elf

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
Source: TrafficDNS traffic detected: queries for: dnsresolve.socialgains.cf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637906 Sample: sync.superh.elf Startdate: 14/03/2025 Architecture: LINUX Score: 72 15 dnsresolve.socialgains.cf 2->15 17 142.44.232.40, 33836, 33838, 33840 OVHFR Canada 2->17 19 Suricata IDS alerts for network traffic 2->19 21 Antivirus / Scanner detection for submitted sample 2->21 23 Multi AV Scanner detection for submitted file 2->23 8 sync.superh.elf 2->8         started        signatures3 25 Performs DNS TXT record lookups 15->25 process4 signatures5 27 Sample deletes itself 8->27 11 sync.superh.elf 8->11         started        process6 process7 13 sync.superh.elf 11->13         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
sync.superh.elf58%ReversingLabsLinux.Backdoor.Gafgyt
sync.superh.elf47%VirustotalBrowse
sync.superh.elf100%AviraANDROID/AVE.Agent.naebh
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dnsresolve.socialgains.cf
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.44.232.40
    unknownCanada
    16276OVHFRfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    142.44.232.40sync.arm6.elfGet hashmaliciousUnknownBrowse
      sync.arm5.elfGet hashmaliciousUnknownBrowse
        sync.arm7.elfGet hashmaliciousUnknownBrowse
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          OVHFRsync.arm6.elfGet hashmaliciousUnknownBrowse
          • 142.44.232.40
          sync.arm5.elfGet hashmaliciousUnknownBrowse
          • 142.44.232.40
          sync.arm7.elfGet hashmaliciousUnknownBrowse
          • 142.44.232.40
          general2.exeGet hashmaliciousXWormBrowse
          • 91.134.10.182
          https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Get hashmaliciousUnknownBrowse
          • 198.100.159.124
          faktura_FV2025020660849.htmlGet hashmaliciousUnknownBrowse
          • 54.39.128.117
          AAHiVVNIKQESryT.exeGet hashmaliciousFormBookBrowse
          • 51.222.255.207
          http://observalgerie.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
          • 37.59.22.41
          https://saleemitraders.com/wp/confirm.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
          • 158.69.25.207
          faktura_FV2025020637756.htmlGet hashmaliciousUnknownBrowse
          • 149.56.240.129
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
          Entropy (8bit):6.945632866925954
          TrID:
          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
          File name:sync.superh.elf
          File size:51'712 bytes
          MD5:5f6f71da1f465f8c684685ddc691f6d3
          SHA1:0bb8456f215c175a45ee17f56ce895a2377cc92c
          SHA256:366683e23a9b0c5a053dabfeacc4576792cd12982599038c9199f8ae9a2282e9
          SHA512:d9577f7a7c6a95f8236301ef3c7a1661a4ff8e0ca7ce7684e1cdf9bb8d5a147a8ac451586a80cf1254f3d0d8c5876c3eb6847d1af175fa949006a37ce78a79fd
          SSDEEP:1536:tCTCAM0MNCwDbJLNOwoMwNu4dmXKZTQHSTWbCBSMsbz:UzM0MNCwDNLNOwoMwx7ZnTWbisb
          TLSH:63336B93CD195E48C4A4E8F1B5705BBEE7A3A8445A9F5FDA1522C22ED493E8DF0013F0
          File Content Preview:.ELF..............*.......@.4...p.......4. ...(...............@...@.<...<...............@...@.A.@.A.................Q.td............................././"O.n........#.*@........#.*@l....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

          ELF header

          Class:ELF32
          Data:2's complement, little endian
          Version:1 (current)
          Machine:<unknown>
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x4001a0
          Flags:0x9
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:3
          Section Header Offset:51312
          Section Header Size:40
          Number of Section Headers:10
          Header String Table Index:9
          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
          NULL0x00x00x00x00x0000
          .initPROGBITS0x4000940x940x300x00x6AX004
          .textPROGBITS0x4000e00xe00xa8800x00x6AX0032
          .finiPROGBITS0x40a9600xa9600x240x00x6AX004
          .rodataPROGBITS0x40a9840xa9840x1ab80x00x2A004
          .ctorsPROGBITS0x41c4400xc4400x80x00x3WA004
          .dtorsPROGBITS0x41c4480xc4480x80x00x3WA004
          .dataPROGBITS0x41c4540xc4540x3dc0x00x3WA004
          .bssNOBITS0x41c8300xc8300xa2ac0x00x3WA004
          .shstrtabSTRTAB0x00xc8300x3e0x00x0001
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x4000000x4000000xc43c0xc43c7.00290x5R E0x10000.init .text .fini .rodata
          LOAD0xc4400x41c4400x41c4400x3f00xa69c3.59170x6RW 0x10000.ctors .dtors .data .bss
          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

          Download Network PCAP: filteredfull

          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
          2025-03-14T01:55:17.330024+01002013514ET MALWARE Potential DNS Command and Control via TXT queries1192.168.2.14599991.0.0.153UDP
          • Total Packets: 66
          • 61003 undefined
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Mar 14, 2025 01:53:37.324213028 CET3383661003192.168.2.14142.44.232.40
          Mar 14, 2025 01:53:37.328962088 CET6100333836142.44.232.40192.168.2.14
          Mar 14, 2025 01:53:37.329041004 CET3383661003192.168.2.14142.44.232.40
          Mar 14, 2025 01:53:37.329339027 CET3383661003192.168.2.14142.44.232.40
          Mar 14, 2025 01:53:37.333988905 CET6100333836142.44.232.40192.168.2.14
          Mar 14, 2025 01:53:58.701467991 CET6100333836142.44.232.40192.168.2.14
          Mar 14, 2025 01:53:58.701837063 CET3383661003192.168.2.14142.44.232.40
          Mar 14, 2025 01:53:58.706494093 CET6100333836142.44.232.40192.168.2.14
          Mar 14, 2025 01:54:16.011075020 CET3383861003192.168.2.14142.44.232.40
          Mar 14, 2025 01:54:16.015819073 CET6100333838142.44.232.40192.168.2.14
          Mar 14, 2025 01:54:16.015887976 CET3383861003192.168.2.14142.44.232.40
          Mar 14, 2025 01:54:16.015979052 CET3383861003192.168.2.14142.44.232.40
          Mar 14, 2025 01:54:16.020634890 CET6100333838142.44.232.40192.168.2.14
          Mar 14, 2025 01:54:37.401585102 CET6100333838142.44.232.40192.168.2.14
          Mar 14, 2025 01:54:37.401921988 CET3383861003192.168.2.14142.44.232.40
          Mar 14, 2025 01:54:37.408018112 CET6100333838142.44.232.40192.168.2.14
          Mar 14, 2025 01:54:53.919357061 CET3384061003192.168.2.14142.44.232.40
          Mar 14, 2025 01:54:53.925760984 CET6100333840142.44.232.40192.168.2.14
          Mar 14, 2025 01:54:53.925862074 CET3384061003192.168.2.14142.44.232.40
          Mar 14, 2025 01:54:53.925884008 CET3384061003192.168.2.14142.44.232.40
          Mar 14, 2025 01:54:53.932285070 CET6100333840142.44.232.40192.168.2.14
          Mar 14, 2025 01:55:15.310339928 CET6100333840142.44.232.40192.168.2.14
          Mar 14, 2025 01:55:15.310848951 CET3384061003192.168.2.14142.44.232.40
          Mar 14, 2025 01:55:15.316032887 CET6100333840142.44.232.40192.168.2.14
          TimestampSource PortDest PortSource IPDest IP
          Mar 14, 2025 01:53:21.380075932 CET5988653192.168.2.148.8.8.8
          Mar 14, 2025 01:53:21.395092010 CET53598868.8.8.8192.168.2.14
          Mar 14, 2025 01:53:22.398698092 CET5592953192.168.2.141.1.1.1
          Mar 14, 2025 01:53:22.423857927 CET53559291.1.1.1192.168.2.14
          Mar 14, 2025 01:53:23.426206112 CET5111853192.168.2.141.0.0.1
          Mar 14, 2025 01:53:23.565437078 CET53511181.0.0.1192.168.2.14
          Mar 14, 2025 01:53:24.567433119 CET4144353192.168.2.148.8.8.8
          Mar 14, 2025 01:53:24.582112074 CET53414438.8.8.8192.168.2.14
          Mar 14, 2025 01:53:25.584233046 CET5507653192.168.2.148.8.8.8
          Mar 14, 2025 01:53:25.600987911 CET53550768.8.8.8192.168.2.14
          Mar 14, 2025 01:53:26.603141069 CET5308453192.168.2.141.0.0.1
          Mar 14, 2025 01:53:26.627774954 CET53530841.0.0.1192.168.2.14
          Mar 14, 2025 01:53:27.630481958 CET3298253192.168.2.141.0.0.1
          Mar 14, 2025 01:53:27.735908985 CET53329821.0.0.1192.168.2.14
          Mar 14, 2025 01:53:28.738529921 CET4314353192.168.2.141.0.0.1
          Mar 14, 2025 01:53:28.856276035 CET53431431.0.0.1192.168.2.14
          Mar 14, 2025 01:53:29.858675003 CET3732553192.168.2.148.8.8.8
          Mar 14, 2025 01:53:29.873209953 CET53373258.8.8.8192.168.2.14
          Mar 14, 2025 01:53:30.875555992 CET4150953192.168.2.148.8.8.8
          Mar 14, 2025 01:53:30.904021025 CET53415098.8.8.8192.168.2.14
          Mar 14, 2025 01:53:31.906703949 CET5544553192.168.2.141.1.1.1
          Mar 14, 2025 01:53:31.931338072 CET53554451.1.1.1192.168.2.14
          Mar 14, 2025 01:53:32.934010983 CET4933853192.168.2.148.8.8.8
          Mar 14, 2025 01:53:32.948672056 CET53493388.8.8.8192.168.2.14
          Mar 14, 2025 01:53:33.951344013 CET6070853192.168.2.141.0.0.1
          Mar 14, 2025 01:53:34.070207119 CET53607081.0.0.1192.168.2.14
          Mar 14, 2025 01:53:35.075413942 CET3441753192.168.2.141.1.1.1
          Mar 14, 2025 01:53:35.180656910 CET53344171.1.1.1192.168.2.14
          Mar 14, 2025 01:53:36.183821917 CET4045053192.168.2.141.0.0.1
          Mar 14, 2025 01:53:36.321192026 CET53404501.0.0.1192.168.2.14
          Mar 14, 2025 01:53:59.704225063 CET4213753192.168.2.148.8.8.8
          Mar 14, 2025 01:53:59.855555058 CET53421378.8.8.8192.168.2.14
          Mar 14, 2025 01:54:00.858397007 CET5806253192.168.2.141.0.0.1
          Mar 14, 2025 01:54:00.965310097 CET53580621.0.0.1192.168.2.14
          Mar 14, 2025 01:54:01.968288898 CET5462953192.168.2.148.8.8.8
          Mar 14, 2025 01:54:01.984245062 CET53546298.8.8.8192.168.2.14
          Mar 14, 2025 01:54:02.987181902 CET5973853192.168.2.141.0.0.1
          Mar 14, 2025 01:54:03.040541887 CET53597381.0.0.1192.168.2.14
          Mar 14, 2025 01:54:04.043394089 CET5454853192.168.2.148.8.4.4
          Mar 14, 2025 01:54:04.059254885 CET53545488.8.4.4192.168.2.14
          Mar 14, 2025 01:54:05.061691046 CET5205753192.168.2.141.1.1.1
          Mar 14, 2025 01:54:05.202028036 CET53520571.1.1.1192.168.2.14
          Mar 14, 2025 01:54:06.205482006 CET5508353192.168.2.148.8.4.4
          Mar 14, 2025 01:54:06.220789909 CET53550838.8.4.4192.168.2.14
          Mar 14, 2025 01:54:07.223804951 CET5500053192.168.2.141.1.1.1
          Mar 14, 2025 01:54:07.343388081 CET53550001.1.1.1192.168.2.14
          Mar 14, 2025 01:54:08.347120047 CET4268953192.168.2.141.1.1.1
          Mar 14, 2025 01:54:08.541569948 CET53426891.1.1.1192.168.2.14
          Mar 14, 2025 01:54:09.544915915 CET4164353192.168.2.141.0.0.1
          Mar 14, 2025 01:54:09.681058884 CET53416431.0.0.1192.168.2.14
          Mar 14, 2025 01:54:10.684438944 CET3531353192.168.2.148.8.4.4
          Mar 14, 2025 01:54:10.700704098 CET53353138.8.4.4192.168.2.14
          Mar 14, 2025 01:54:11.703140020 CET5336653192.168.2.148.8.4.4
          Mar 14, 2025 01:54:11.718799114 CET53533668.8.4.4192.168.2.14
          Mar 14, 2025 01:54:12.721250057 CET3735353192.168.2.141.1.1.1
          Mar 14, 2025 01:54:12.839554071 CET53373531.1.1.1192.168.2.14
          Mar 14, 2025 01:54:13.842577934 CET5068653192.168.2.141.0.0.1
          Mar 14, 2025 01:54:13.868520021 CET53506861.0.0.1192.168.2.14
          Mar 14, 2025 01:54:14.871603966 CET4319853192.168.2.141.0.0.1
          Mar 14, 2025 01:54:15.008785963 CET53431981.0.0.1192.168.2.14
          Mar 14, 2025 01:54:38.404297113 CET3325653192.168.2.141.1.1.1
          Mar 14, 2025 01:54:38.528558969 CET53332561.1.1.1192.168.2.14
          Mar 14, 2025 01:54:39.531083107 CET4863353192.168.2.148.8.8.8
          Mar 14, 2025 01:54:39.550637960 CET53486338.8.8.8192.168.2.14
          Mar 14, 2025 01:54:40.552375078 CET5044053192.168.2.148.8.4.4
          Mar 14, 2025 01:54:40.567526102 CET53504408.8.4.4192.168.2.14
          Mar 14, 2025 01:54:41.569325924 CET5786853192.168.2.148.8.4.4
          Mar 14, 2025 01:54:41.584301949 CET53578688.8.4.4192.168.2.14
          Mar 14, 2025 01:54:42.586031914 CET4430653192.168.2.148.8.8.8
          Mar 14, 2025 01:54:42.614736080 CET53443068.8.8.8192.168.2.14
          Mar 14, 2025 01:54:43.616276026 CET3827853192.168.2.148.8.8.8
          Mar 14, 2025 01:54:43.631459951 CET53382788.8.8.8192.168.2.14
          Mar 14, 2025 01:54:44.633119106 CET4776953192.168.2.148.8.4.4
          Mar 14, 2025 01:54:44.659812927 CET53477698.8.4.4192.168.2.14
          Mar 14, 2025 01:54:45.661477089 CET5824053192.168.2.148.8.8.8
          Mar 14, 2025 01:54:45.677278042 CET53582408.8.8.8192.168.2.14
          Mar 14, 2025 01:54:46.679526091 CET3523353192.168.2.148.8.4.4
          Mar 14, 2025 01:54:46.694724083 CET53352338.8.4.4192.168.2.14
          Mar 14, 2025 01:54:47.696664095 CET3283953192.168.2.141.1.1.1
          Mar 14, 2025 01:54:47.810695887 CET53328391.1.1.1192.168.2.14
          Mar 14, 2025 01:54:48.812896013 CET5197553192.168.2.148.8.4.4
          Mar 14, 2025 01:54:48.828206062 CET53519758.8.4.4192.168.2.14
          Mar 14, 2025 01:54:49.830478907 CET5692553192.168.2.148.8.8.8
          Mar 14, 2025 01:54:49.857266903 CET53569258.8.8.8192.168.2.14
          Mar 14, 2025 01:54:50.858732939 CET4024453192.168.2.141.1.1.1
          Mar 14, 2025 01:54:50.882963896 CET53402441.1.1.1192.168.2.14
          Mar 14, 2025 01:54:51.885272026 CET4052153192.168.2.148.8.4.4
          Mar 14, 2025 01:54:51.900676966 CET53405218.8.4.4192.168.2.14
          Mar 14, 2025 01:54:52.903361082 CET5108353192.168.2.148.8.8.8
          Mar 14, 2025 01:54:52.917946100 CET53510838.8.8.8192.168.2.14
          Mar 14, 2025 01:55:16.313604116 CET4602053192.168.2.148.8.4.4
          Mar 14, 2025 01:55:16.328387976 CET53460208.8.4.4192.168.2.14
          Mar 14, 2025 01:55:17.330024004 CET5999953192.168.2.141.0.0.1
          Mar 14, 2025 01:55:17.363945007 CET53599991.0.0.1192.168.2.14
          Mar 14, 2025 01:55:18.366225958 CET4021453192.168.2.141.1.1.1
          Mar 14, 2025 01:55:18.468888044 CET53402141.1.1.1192.168.2.14
          Mar 14, 2025 01:55:19.471915960 CET5775053192.168.2.148.8.8.8
          Mar 14, 2025 01:55:19.486377954 CET53577508.8.8.8192.168.2.14
          Mar 14, 2025 01:55:20.489074945 CET4836553192.168.2.141.1.1.1
          Mar 14, 2025 01:55:20.513789892 CET53483651.1.1.1192.168.2.14
          Mar 14, 2025 01:55:21.515450954 CET3585453192.168.2.141.0.0.1
          Mar 14, 2025 01:55:21.621546984 CET53358541.0.0.1192.168.2.14
          Mar 14, 2025 01:55:22.624021053 CET5726653192.168.2.141.0.0.1
          Mar 14, 2025 01:55:22.744898081 CET53572661.0.0.1192.168.2.14
          Mar 14, 2025 01:55:23.747024059 CET4486153192.168.2.141.0.0.1
          Mar 14, 2025 01:55:23.771178961 CET53448611.0.0.1192.168.2.14
          Mar 14, 2025 01:55:24.773988008 CET3374553192.168.2.148.8.4.4
          Mar 14, 2025 01:55:24.790051937 CET53337458.8.4.4192.168.2.14
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 14, 2025 01:53:21.380075932 CET192.168.2.148.8.8.80x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:22.398698092 CET192.168.2.141.1.1.10x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:23.426206112 CET192.168.2.141.0.0.10x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:24.567433119 CET192.168.2.148.8.8.80x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:25.584233046 CET192.168.2.148.8.8.80x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:26.603141069 CET192.168.2.141.0.0.10x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:27.630481958 CET192.168.2.141.0.0.10x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:28.738529921 CET192.168.2.141.0.0.10x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:29.858675003 CET192.168.2.148.8.8.80x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:30.875555992 CET192.168.2.148.8.8.80x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:31.906703949 CET192.168.2.141.1.1.10x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:32.934010983 CET192.168.2.148.8.8.80x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:33.951344013 CET192.168.2.141.0.0.10x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:35.075413942 CET192.168.2.141.1.1.10x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:36.183821917 CET192.168.2.141.0.0.10x48b9Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:53:59.704225063 CET192.168.2.148.8.8.80x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:00.858397007 CET192.168.2.141.0.0.10x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:01.968288898 CET192.168.2.148.8.8.80x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:02.987181902 CET192.168.2.141.0.0.10x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:04.043394089 CET192.168.2.148.8.4.40x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:05.061691046 CET192.168.2.141.1.1.10x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:06.205482006 CET192.168.2.148.8.4.40x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:07.223804951 CET192.168.2.141.1.1.10x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:08.347120047 CET192.168.2.141.1.1.10x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:09.544915915 CET192.168.2.141.0.0.10x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:10.684438944 CET192.168.2.148.8.4.40x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:11.703140020 CET192.168.2.148.8.4.40x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:12.721250057 CET192.168.2.141.1.1.10x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:13.842577934 CET192.168.2.141.0.0.10x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:14.871603966 CET192.168.2.141.0.0.10x2b55Standard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:38.404297113 CET192.168.2.141.1.1.10xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:39.531083107 CET192.168.2.148.8.8.80xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:40.552375078 CET192.168.2.148.8.4.40xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:41.569325924 CET192.168.2.148.8.4.40xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:42.586031914 CET192.168.2.148.8.8.80xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:43.616276026 CET192.168.2.148.8.8.80xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:44.633119106 CET192.168.2.148.8.4.40xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:45.661477089 CET192.168.2.148.8.8.80xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:46.679526091 CET192.168.2.148.8.4.40xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:47.696664095 CET192.168.2.141.1.1.10xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:48.812896013 CET192.168.2.148.8.4.40xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:49.830478907 CET192.168.2.148.8.8.80xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:50.858732939 CET192.168.2.141.1.1.10xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:51.885272026 CET192.168.2.148.8.4.40xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:54:52.903361082 CET192.168.2.148.8.8.80xca4fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:16.313604116 CET192.168.2.148.8.4.40x525fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:17.330024004 CET192.168.2.141.0.0.10x525fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:18.366225958 CET192.168.2.141.1.1.10x525fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:19.471915960 CET192.168.2.148.8.8.80x525fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:20.489074945 CET192.168.2.141.1.1.10x525fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:21.515450954 CET192.168.2.141.0.0.10x525fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:22.624021053 CET192.168.2.141.0.0.10x525fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:23.747024059 CET192.168.2.141.0.0.10x525fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          Mar 14, 2025 01:55:24.773988008 CET192.168.2.148.8.4.40x525fStandard query (0)dnsresolve.socialgains.cf16IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 14, 2025 01:53:21.395092010 CET8.8.8.8192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:22.423857927 CET1.1.1.1192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:23.565437078 CET1.0.0.1192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:24.582112074 CET8.8.8.8192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:25.600987911 CET8.8.8.8192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:26.627774954 CET1.0.0.1192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:27.735908985 CET1.0.0.1192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:28.856276035 CET1.0.0.1192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:29.873209953 CET8.8.8.8192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:30.904021025 CET8.8.8.8192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:31.931338072 CET1.1.1.1192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:32.948672056 CET8.8.8.8192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:34.070207119 CET1.0.0.1192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:35.180656910 CET1.1.1.1192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:36.321192026 CET1.0.0.1192.168.2.140x48b9Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:53:59.855555058 CET8.8.8.8192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:00.965310097 CET1.0.0.1192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:01.984245062 CET8.8.8.8192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:03.040541887 CET1.0.0.1192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:04.059254885 CET8.8.4.4192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:05.202028036 CET1.1.1.1192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:06.220789909 CET8.8.4.4192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:07.343388081 CET1.1.1.1192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:08.541569948 CET1.1.1.1192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:09.681058884 CET1.0.0.1192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:10.700704098 CET8.8.4.4192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:11.718799114 CET8.8.4.4192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:12.839554071 CET1.1.1.1192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:13.868520021 CET1.0.0.1192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:15.008785963 CET1.0.0.1192.168.2.140x2b55Name error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:38.528558969 CET1.1.1.1192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:39.550637960 CET8.8.8.8192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:40.567526102 CET8.8.4.4192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:41.584301949 CET8.8.4.4192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:42.614736080 CET8.8.8.8192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:43.631459951 CET8.8.8.8192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:44.659812927 CET8.8.4.4192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:45.677278042 CET8.8.8.8192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:46.694724083 CET8.8.4.4192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:47.810695887 CET1.1.1.1192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:48.828206062 CET8.8.4.4192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:49.857266903 CET8.8.8.8192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:50.882963896 CET1.1.1.1192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:51.900676966 CET8.8.4.4192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:54:52.917946100 CET8.8.8.8192.168.2.140xca4fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:16.328387976 CET8.8.4.4192.168.2.140x525fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:17.363945007 CET1.0.0.1192.168.2.140x525fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:18.468888044 CET1.1.1.1192.168.2.140x525fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:19.486377954 CET8.8.8.8192.168.2.140x525fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:20.513789892 CET1.1.1.1192.168.2.140x525fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:21.621546984 CET1.0.0.1192.168.2.140x525fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:22.744898081 CET1.0.0.1192.168.2.140x525fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:23.771178961 CET1.0.0.1192.168.2.140x525fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false
          Mar 14, 2025 01:55:24.790051937 CET8.8.4.4192.168.2.140x525fName error (3)dnsresolve.socialgains.cfnonenone16IN (0x0001)false

          System Behavior

          Start time (UTC):00:53:20
          Start date (UTC):14/03/2025
          Path:/tmp/sync.superh.elf
          Arguments:/tmp/sync.superh.elf
          File size:4139976 bytes
          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

          Start time (UTC):00:53:20
          Start date (UTC):14/03/2025
          Path:/tmp/sync.superh.elf
          Arguments:-
          File size:4139976 bytes
          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

          Start time (UTC):00:53:20
          Start date (UTC):14/03/2025
          Path:/tmp/sync.superh.elf
          Arguments:-
          File size:4139976 bytes
          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9