Edit tour

Linux Analysis Report
hiss.mips.elf

Overview

General Information

Sample name:hiss.mips.elf
Analysis ID:1644330
MD5:939c3a8d56cf4f8aec415842d28c6cae
SHA1:4ac21ce4f37d50a1afbb85c708bbb9cf66b74072
SHA256:02356742d3564b258677fe18441eb71defc05ec029a53e31a1f2ce6a3d7acedb
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1644330
Start date and time:2025-03-20 14:29:25 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hiss.mips.elf
Detection:MAL
Classification:mal48.linELF@0/1@52/0
  • VT rate limit hit for: horse.ipcamlover.ru
Command:/tmp/hiss.mips.elf
PID:5487
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: hiss.mips.elfVirustotal: Detection: 12%Perma Link
Source: hiss.mips.elfString: |||self(deleted)/dev/usr//bin//sbin//cmdlinewgetcurlftp
Source: global trafficTCP traffic: 192.168.2.14:42014 -> 77.232.36.152:8080
Source: /tmp/hiss.mips.elf (PID: 5487)Socket: 127.0.0.1:45995Jump to behavior
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.222.222
Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 4.2.2.1
Source: unknownUDP traffic detected without corresponding DNS query: 180.76.76.76
Source: unknownUDP traffic detected without corresponding DNS query: 185.85.15.34
Source: global trafficDNS traffic detected: DNS query: dog.xlabsecurity.ru
Source: global trafficDNS traffic detected: DNS query: kitty.xlabresearch.ru
Source: global trafficDNS traffic detected: DNS query: horse.ipcamlover.ru
Source: global trafficDNS traffic detected: DNS query: fish.dvrhelpers.su
Source: hiss.mips.elf, 5489.1.00007f5ddd1a0000.00007f5ddd32c000.rw-.sdmpString found in binary or memory: http://freedesktop.org/wiki/Software/systemd/separate-usr-is-broken
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/1@52/0
Source: /tmp/hiss.mips.elf (PID: 5490)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/hiss.mips.elf (PID: 5490)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/hiss.mips.elf (PID: 5490)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/hiss.mips.elf (PID: 5490)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/hiss.mips.elf (PID: 5490)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/hiss.mips.elf (PID: 5490)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/hiss.mips.elf (PID: 5490)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/hiss.mips.elf (PID: 5490)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/hiss.mips.elf (PID: 5490)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/hiss.mips.elf (PID: 5487)Queries kernel information via 'uname': Jump to behavior
Source: hiss.mips.elf, 5489.1.00007ffd7a7b2000.00007ffd7a7d3000.rw-.sdmpBinary or memory string: -V/tmp/qemu-open.jN1s0g
Source: hiss.mips.elf, 5487.1.0000562deb794000.0000562deb81b000.rw-.sdmp, hiss.mips.elf, 5489.1.0000562deb794000.0000562deb81b000.rw-.sdmp, hiss.mips.elf, 5490.1.0000562deb794000.0000562deb81b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: hiss.mips.elf, 5487.1.00007ffd7a7b2000.00007ffd7a7d3000.rw-.sdmp, hiss.mips.elf, 5489.1.00007ffd7a7b2000.00007ffd7a7d3000.rw-.sdmp, hiss.mips.elf, 5490.1.00007ffd7a7b2000.00007ffd7a7d3000.rw-.sdmpBinary or memory string: {x86_64/usr/bin/qemu-mips/tmp/hiss.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hiss.mips.elf
Source: hiss.mips.elf, 5489.1.00007ffd7a7b2000.00007ffd7a7d3000.rw-.sdmpBinary or memory string: /tmp/qemu-open.jN1s0g
Source: hiss.mips.elf, 5487.1.00007ffd7a7b2000.00007ffd7a7d3000.rw-.sdmp, hiss.mips.elf, 5489.1.00007ffd7a7b2000.00007ffd7a7d3000.rw-.sdmp, hiss.mips.elf, 5490.1.00007ffd7a7b2000.00007ffd7a7d3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: hiss.mips.elf, 5487.1.0000562deb794000.0000562deb81b000.rw-.sdmp, hiss.mips.elf, 5489.1.0000562deb794000.0000562deb81b000.rw-.sdmp, hiss.mips.elf, 5490.1.0000562deb794000.0000562deb81b000.rw-.sdmpBinary or memory string: -V!/etc/qemu-binfmt/mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1644330 Sample: hiss.mips.elf Startdate: 20/03/2025 Architecture: LINUX Score: 48 15 fish.dvrhelpers.su 91.142.77.79, 3702, 50416 VTSL1-ASRU Russian Federation 2->15 17 horse.ipcamlover.ru 77.232.36.152, 42014, 8080 EUT-ASEUTIPNetworkRU Russian Federation 2->17 19 4 other IPs or domains 2->19 21 Multi AV Scanner detection for submitted file 2->21 7 hiss.mips.elf 2->7         started        signatures3 process4 process5 9 hiss.mips.elf 7->9         started        11 hiss.mips.elf 7->11         started        13 hiss.mips.elf 7->13         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
hiss.mips.elf12%VirustotalBrowse
hiss.mips.elf11%ReversingLabsLinux.Trojan.DDOSAgent
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://freedesktop.org/wiki/Software/systemd/separate-usr-is-broken0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
horse.ipcamlover.ru
77.232.36.152
truefalse
    unknown
    dog.xlabsecurity.ru
    146.112.61.108
    truefalse
      unknown
      fish.dvrhelpers.su
      91.142.77.79
      truefalse
        unknown
        kitty.xlabresearch.ru
        unknown
        unknownfalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://freedesktop.org/wiki/Software/systemd/separate-usr-is-brokenhiss.mips.elf, 5489.1.00007f5ddd1a0000.00007f5ddd32c000.rw-.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          77.232.39.139
          unknownRussian Federation
          28968EUT-ASEUTIPNetworkRUfalse
          185.125.190.26
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.142.77.79
          fish.dvrhelpers.suRussian Federation
          48720VTSL1-ASRUfalse
          77.232.36.152
          horse.ipcamlover.ruRussian Federation
          28968EUT-ASEUTIPNetworkRUfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          77.232.39.139hiss.arm5.elfGet hashmaliciousUnknownBrowse
            185.125.190.26na.elfGet hashmaliciousPrometeiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    Space.arm.elfGet hashmaliciousMiraiBrowse
                      Space.mips.elfGet hashmaliciousUnknownBrowse
                        Space.x86_64.elfGet hashmaliciousUnknownBrowse
                          sshd.elfGet hashmaliciousUnknownBrowse
                            .5r3fqt67ew531has4231.sh4.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                              yakuza.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                91.142.77.79hiss.arm7.elfGet hashmaliciousUnknownBrowse
                                  meow.arm7.elfGet hashmaliciousUnknownBrowse
                                    77.232.36.152hiss.arm7.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        horse.ipcamlover.ruhiss.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.36.152
                                        hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.42.137
                                        meow.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.40.219
                                        dog.xlabsecurity.ruhiss.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 146.112.61.108
                                        hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                        • 146.112.61.108
                                        meow.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 91.142.77.79
                                        fish.dvrhelpers.suhiss.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.42.137
                                        hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.41.24
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                        • 185.125.190.26
                                        na.elfGet hashmaliciousPrometeiBrowse
                                        • 185.125.190.26
                                        ppc.elfGet hashmaliciousUnknownBrowse
                                        • 91.189.91.42
                                        na.elfGet hashmaliciousPrometeiBrowse
                                        • 185.125.190.26
                                        na.elfGet hashmaliciousPrometeiBrowse
                                        • 185.125.190.26
                                        hoho.armv6l.elfGet hashmaliciousUnknownBrowse
                                        • 91.189.91.42
                                        hoho.powerpc.elfGet hashmaliciousUnknownBrowse
                                        • 91.189.91.42
                                        Space.arm.elfGet hashmaliciousMiraiBrowse
                                        • 185.125.190.26
                                        Space.mips.elfGet hashmaliciousUnknownBrowse
                                        • 185.125.190.26
                                        Space.ppc.elfGet hashmaliciousUnknownBrowse
                                        • 91.189.91.42
                                        EUT-ASEUTIPNetworkRUhiss.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.42.137
                                        hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.42.137
                                        nabm68k.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.49.124
                                        spc.elfGet hashmaliciousMiraiBrowse
                                        • 62.181.57.176
                                        telnet.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 62.181.57.176
                                        meow.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.36.208
                                        hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.39.139
                                        meow.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.42.137
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.36.152
                                        https://stacksports.captainu.comGet hashmaliciousUnknownBrowse
                                        • 77.232.36.155
                                        EUT-ASEUTIPNetworkRUhiss.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.42.137
                                        hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.42.137
                                        nabm68k.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.49.124
                                        spc.elfGet hashmaliciousMiraiBrowse
                                        • 62.181.57.176
                                        telnet.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        • 62.181.57.176
                                        meow.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.36.208
                                        hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.39.139
                                        meow.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.42.137
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 77.232.36.152
                                        https://stacksports.captainu.comGet hashmaliciousUnknownBrowse
                                        • 77.232.36.155
                                        VTSL1-ASRUhiss.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 91.142.78.22
                                        hiss.arm5.elfGet hashmaliciousUnknownBrowse
                                        • 91.142.78.22
                                        meow.arm7.elfGet hashmaliciousUnknownBrowse
                                        • 91.142.77.79
                                        SecuriteInfo.com.Win32.MalwareX-gen.27138.13961.dllGet hashmaliciousGO BackdoorBrowse
                                        • 91.142.74.28
                                        SecuriteInfo.com.Win32.MalwareX-gen.27138.13961.dllGet hashmaliciousGO BackdoorBrowse
                                        • 91.142.74.28
                                        SecuriteInfo.com.Win32.Malware-gen.26009.9463.exeGet hashmaliciousGO BackdoorBrowse
                                        • 91.142.74.28
                                        Notepad3_v6.23.203.2.exeGet hashmaliciousAmadey, GO BackdoorBrowse
                                        • 91.142.74.28
                                        file.dllGet hashmaliciousUnknownBrowse
                                        • 91.142.74.28
                                        file.dllGet hashmaliciousUnknownBrowse
                                        • 91.142.73.198
                                        file.dllGet hashmaliciousUnknownBrowse
                                        • 91.142.74.28
                                        No context
                                        No context
                                        Process:/tmp/hiss.mips.elf
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):316
                                        Entropy (8bit):3.4803968983295768
                                        Encrypted:false
                                        SSDEEP:6:URFtDFV8eVYHT/VUk/FYDFV8W/xDCY/V5x/VDM/V+4D/VH:I/TaiMQ7NLHMfF
                                        MD5:D529CDC1146D4D6120F3C5A36F2B9707
                                        SHA1:68EB4637823A9500C127E27368BFECDAE7031E71
                                        SHA-256:E1EEA281BF654565C84F5A7A6E66674348F692875D9EBAB3068DF0B93AD9D8F0
                                        SHA-512:000FEB10578A6F1B083DDFC27B2288EDCBEBCA69F0826A64F3DC8DA043C8E896621E8B774D0D6CED23B72813B532FEBC5BEE0DD74007AAF6FCFDB5B0515629D0
                                        Malicious:false
                                        Reputation:low
                                        Preview:400000-419000 r-xp 00000000 fd:00 531606 /tmp/hiss.mips.elf.459000-45a000 rw-p 00019000 fd:00 531606 /tmp/hiss.mips.elf.45a000-45f000 rw-p 00000000 00:00 0 .45f000-460000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                        Entropy (8bit):5.370997455425079
                                        TrID:
                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                        File name:hiss.mips.elf
                                        File size:114'244 bytes
                                        MD5:939c3a8d56cf4f8aec415842d28c6cae
                                        SHA1:4ac21ce4f37d50a1afbb85c708bbb9cf66b74072
                                        SHA256:02356742d3564b258677fe18441eb71defc05ec029a53e31a1f2ce6a3d7acedb
                                        SHA512:1ada3572b8639219cd0074df2445b21a6c414e09cd3c3bd9ed89306235fb74ad27b03899f1df2601c997740e8c00d1000caedc994ac85b8004197821d79d2275
                                        SSDEEP:3072:hc8oJrbYjZvRHO/JgDu+WRNDO19q/sMBY+Xju:hc8oJrcjZ5HmJgtWR9QwDBY+Xa
                                        TLSH:D1B3841E2E11DFBDF69D82304BB78A219298729627E1C645F29CD7081F7074F641FBA8
                                        File Content Preview:.ELF.....................@.....4...L.....4. ...(....p........@...@...........................@...@.....x...x.................E...E.....d..Nh........dt.Q.................................................F.P<...'......!'.......................<...'..`...!...

                                        ELF header

                                        Class:ELF32
                                        Data:2's complement, big endian
                                        Version:1 (current)
                                        Machine:MIPS R3000
                                        Version Number:0x1
                                        Type:EXEC (Executable file)
                                        OS/ABI:UNIX - System V
                                        ABI Version:0
                                        Entry Point Address:0x4002b0
                                        Flags:0x1007
                                        ELF Header Size:52
                                        Program Header Offset:52
                                        Program Header Size:32
                                        Number of Program Headers:4
                                        Section Header Offset:113484
                                        Section Header Size:40
                                        Number of Section Headers:19
                                        Header String Table Index:18
                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                        NULL0x00x00x00x00x0000
                                        .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                                        .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
                                        .textPROGBITS0x4001600x1600x16f900x00x6AX0016
                                        .finiPROGBITS0x4170f00x170f00x5c0x00x6AX004
                                        .rodataPROGBITS0x4171500x171500x1c280x00x2A0016
                                        .eh_framePROGBITS0x4590000x190000x40x00x3WA004
                                        .ctorsPROGBITS0x4590040x190040x80x00x3WA004
                                        .dtorsPROGBITS0x45900c0x1900c0x80x00x3WA004
                                        .jcrPROGBITS0x4590140x190140x40x00x3WA004
                                        .data.rel.roPROGBITS0x4590180x190180x300x00x3WA004
                                        .dataPROGBITS0x4590500x190500x3100x00x3WA0016
                                        .gotPROGBITS0x4593600x193600x5000x40x10000003WAp0016
                                        .sdataPROGBITS0x4598600x198600x40x00x10000003WAp004
                                        .sbssNOBITS0x4598640x198640x80x00x10000003WAp004
                                        .bssNOBITS0x4598700x198640x45f80x00x3WA0016
                                        .mdebug.abi32PROGBITS0xbe20x198640x00x00x0001
                                        .pdrPROGBITS0x00x198640x22600x00x0004
                                        .shstrtabSTRTAB0x00x1bac40x880x00x0001
                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                        <unknown>0xb40x4000b40x4000b40x180x180.98340x4R 0x4.reginfo
                                        LOAD0x00x4000000x4000000x18d780x18d785.54950x5R E0x10000.reginfo .init .text .fini .rodata
                                        LOAD0x190000x4590000x4590000x8640x4e684.63180x6RW 0x10000.eh_frame .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                        Download Network PCAP: filteredfull

                                        • Total Packets: 72
                                        • 8080 undefined
                                        • 3702 undefined
                                        • 443 (HTTPS)
                                        • 53 (DNS)
                                        TimestampSource PortDest PortSource IPDest IP
                                        Mar 20, 2025 14:30:14.100678921 CET46540443192.168.2.14185.125.190.26
                                        Mar 20, 2025 14:30:22.736128092 CET420148080192.168.2.1477.232.36.152
                                        Mar 20, 2025 14:30:23.091963053 CET80804201477.232.36.152192.168.2.14
                                        Mar 20, 2025 14:30:23.092066050 CET420148080192.168.2.1477.232.36.152
                                        Mar 20, 2025 14:30:25.094533920 CET420148080192.168.2.1477.232.36.152
                                        Mar 20, 2025 14:30:25.449067116 CET80804201477.232.36.152192.168.2.14
                                        Mar 20, 2025 14:30:25.449376106 CET420148080192.168.2.1477.232.36.152
                                        Mar 20, 2025 14:30:25.806164980 CET80804201477.232.36.152192.168.2.14
                                        Mar 20, 2025 14:30:25.806184053 CET80804201477.232.36.152192.168.2.14
                                        Mar 20, 2025 14:30:25.808531046 CET420148080192.168.2.1477.232.36.152
                                        Mar 20, 2025 14:30:35.812910080 CET420148080192.168.2.1477.232.36.152
                                        Mar 20, 2025 14:30:36.168410063 CET80804201477.232.36.152192.168.2.14
                                        Mar 20, 2025 14:30:45.588237047 CET46540443192.168.2.14185.125.190.26
                                        Mar 20, 2025 14:31:07.259421110 CET504163702192.168.2.1491.142.77.79
                                        Mar 20, 2025 14:31:07.622848034 CET37025041691.142.77.79192.168.2.14
                                        Mar 20, 2025 14:31:07.622993946 CET504163702192.168.2.1491.142.77.79
                                        Mar 20, 2025 14:31:09.624301910 CET504163702192.168.2.1491.142.77.79
                                        Mar 20, 2025 14:31:09.985126972 CET37025041691.142.77.79192.168.2.14
                                        Mar 20, 2025 14:31:09.985341072 CET504163702192.168.2.1491.142.77.79
                                        Mar 20, 2025 14:31:10.348550081 CET37025041691.142.77.79192.168.2.14
                                        Mar 20, 2025 14:31:10.348572016 CET37025041691.142.77.79192.168.2.14
                                        Mar 20, 2025 14:31:10.351712942 CET504163702192.168.2.1491.142.77.79
                                        Mar 20, 2025 14:31:20.360508919 CET504163702192.168.2.1491.142.77.79
                                        Mar 20, 2025 14:31:20.728137016 CET37025041691.142.77.79192.168.2.14
                                        Mar 20, 2025 14:31:39.043605089 CET499903702192.168.2.1477.232.39.139
                                        Mar 20, 2025 14:31:39.402364016 CET37024999077.232.39.139192.168.2.14
                                        Mar 20, 2025 14:31:39.402838945 CET499903702192.168.2.1477.232.39.139
                                        Mar 20, 2025 14:31:41.404325008 CET499903702192.168.2.1477.232.39.139
                                        Mar 20, 2025 14:31:41.763051033 CET37024999077.232.39.139192.168.2.14
                                        Mar 20, 2025 14:31:41.763338089 CET499903702192.168.2.1477.232.39.139
                                        Mar 20, 2025 14:31:42.124582052 CET37024999077.232.39.139192.168.2.14
                                        Mar 20, 2025 14:31:42.124639988 CET37024999077.232.39.139192.168.2.14
                                        Mar 20, 2025 14:31:42.127219915 CET499903702192.168.2.1477.232.39.139
                                        Mar 20, 2025 14:31:52.139555931 CET499903702192.168.2.1477.232.39.139
                                        Mar 20, 2025 14:31:52.499387026 CET37024999077.232.39.139192.168.2.14
                                        TimestampSource PortDest PortSource IPDest IP
                                        Mar 20, 2025 14:30:05.991980076 CET3999053192.168.2.148.8.8.8
                                        Mar 20, 2025 14:30:06.294140100 CET53399908.8.8.8192.168.2.14
                                        Mar 20, 2025 14:30:06.295289993 CET3858653192.168.2.141.1.1.1
                                        Mar 20, 2025 14:30:06.394404888 CET53385861.1.1.1192.168.2.14
                                        Mar 20, 2025 14:30:06.395714998 CET4842653192.168.2.14208.67.222.222
                                        Mar 20, 2025 14:30:06.485230923 CET5348426208.67.222.222192.168.2.14
                                        Mar 20, 2025 14:30:06.486653090 CET4514553192.168.2.14208.67.220.220
                                        Mar 20, 2025 14:30:06.576608896 CET5345145208.67.220.220192.168.2.14
                                        Mar 20, 2025 14:30:06.578054905 CET4411653192.168.2.149.9.9.9
                                        Mar 20, 2025 14:30:06.782290936 CET53441169.9.9.9192.168.2.14
                                        Mar 20, 2025 14:30:06.783813000 CET3449753192.168.2.144.2.2.1
                                        Mar 20, 2025 14:30:06.882684946 CET53344974.2.2.1192.168.2.14
                                        Mar 20, 2025 14:30:06.885407925 CET4369953192.168.2.14180.76.76.76
                                        Mar 20, 2025 14:30:07.209490061 CET5343699180.76.76.76192.168.2.14
                                        Mar 20, 2025 14:30:07.212341070 CET5190053192.168.2.14185.85.15.34
                                        Mar 20, 2025 14:30:14.218774080 CET4106453192.168.2.148.8.8.8
                                        Mar 20, 2025 14:30:14.545636892 CET53410648.8.8.8192.168.2.14
                                        Mar 20, 2025 14:30:14.546933889 CET5270053192.168.2.141.1.1.1
                                        Mar 20, 2025 14:30:14.767036915 CET53527001.1.1.1192.168.2.14
                                        Mar 20, 2025 14:30:14.769542933 CET4094853192.168.2.14208.67.222.222
                                        Mar 20, 2025 14:30:14.860826969 CET5340948208.67.222.222192.168.2.14
                                        Mar 20, 2025 14:30:14.863845110 CET5742053192.168.2.14208.67.220.220
                                        Mar 20, 2025 14:30:15.113246918 CET5357420208.67.220.220192.168.2.14
                                        Mar 20, 2025 14:30:15.116410017 CET4051353192.168.2.149.9.9.9
                                        Mar 20, 2025 14:30:15.206378937 CET53405139.9.9.9192.168.2.14
                                        Mar 20, 2025 14:30:15.211456060 CET4635053192.168.2.144.2.2.1
                                        Mar 20, 2025 14:30:15.312968969 CET53463504.2.2.1192.168.2.14
                                        Mar 20, 2025 14:30:15.314614058 CET3509253192.168.2.14180.76.76.76
                                        Mar 20, 2025 14:30:15.627402067 CET5335092180.76.76.76192.168.2.14
                                        Mar 20, 2025 14:30:15.629503965 CET4248853192.168.2.14185.85.15.34
                                        Mar 20, 2025 14:30:22.634172916 CET4556053192.168.2.148.8.8.8
                                        Mar 20, 2025 14:30:22.734057903 CET53455608.8.8.8192.168.2.14
                                        Mar 20, 2025 14:30:45.826188087 CET5860253192.168.2.148.8.8.8
                                        Mar 20, 2025 14:30:50.832423925 CET4164753192.168.2.141.1.1.1
                                        Mar 20, 2025 14:30:51.052565098 CET53416471.1.1.1192.168.2.14
                                        Mar 20, 2025 14:30:51.055131912 CET3339553192.168.2.14208.67.222.222
                                        Mar 20, 2025 14:30:51.145772934 CET5333395208.67.222.222192.168.2.14
                                        Mar 20, 2025 14:30:51.147444010 CET3493253192.168.2.14208.67.220.220
                                        Mar 20, 2025 14:30:51.246968985 CET5334932208.67.220.220192.168.2.14
                                        Mar 20, 2025 14:30:51.248191118 CET5972053192.168.2.149.9.9.9
                                        Mar 20, 2025 14:30:51.341468096 CET53597209.9.9.9192.168.2.14
                                        Mar 20, 2025 14:30:51.343605995 CET4788853192.168.2.144.2.2.1
                                        Mar 20, 2025 14:30:51.442070961 CET53478884.2.2.1192.168.2.14
                                        Mar 20, 2025 14:30:51.443763971 CET3737553192.168.2.14180.76.76.76
                                        Mar 20, 2025 14:30:51.755029917 CET5337375180.76.76.76192.168.2.14
                                        Mar 20, 2025 14:30:51.757016897 CET3730453192.168.2.14185.85.15.34
                                        Mar 20, 2025 14:30:58.765857935 CET5112953192.168.2.148.8.8.8
                                        Mar 20, 2025 14:30:59.221244097 CET53511298.8.8.8192.168.2.14
                                        Mar 20, 2025 14:30:59.222873926 CET3866653192.168.2.141.1.1.1
                                        Mar 20, 2025 14:30:59.450062037 CET53386661.1.1.1192.168.2.14
                                        Mar 20, 2025 14:30:59.451637030 CET3301753192.168.2.14208.67.222.222
                                        Mar 20, 2025 14:30:59.544755936 CET5333017208.67.222.222192.168.2.14
                                        Mar 20, 2025 14:30:59.545944929 CET5189153192.168.2.14208.67.220.220
                                        Mar 20, 2025 14:30:59.640028000 CET5351891208.67.220.220192.168.2.14
                                        Mar 20, 2025 14:30:59.641694069 CET5683353192.168.2.149.9.9.9
                                        Mar 20, 2025 14:30:59.734848022 CET53568339.9.9.9192.168.2.14
                                        Mar 20, 2025 14:30:59.735898972 CET4240053192.168.2.144.2.2.1
                                        Mar 20, 2025 14:30:59.833987951 CET53424004.2.2.1192.168.2.14
                                        Mar 20, 2025 14:30:59.835158110 CET5568753192.168.2.14180.76.76.76
                                        Mar 20, 2025 14:31:00.141978979 CET5355687180.76.76.76192.168.2.14
                                        Mar 20, 2025 14:31:00.143347025 CET4060353192.168.2.14185.85.15.34
                                        Mar 20, 2025 14:31:07.150867939 CET4056153192.168.2.148.8.8.8
                                        Mar 20, 2025 14:31:07.258775949 CET53405618.8.8.8192.168.2.14
                                        Mar 20, 2025 14:31:30.374223948 CET5522453192.168.2.148.8.8.8
                                        Mar 20, 2025 14:31:30.926284075 CET53552248.8.8.8192.168.2.14
                                        Mar 20, 2025 14:31:30.929408073 CET5342853192.168.2.141.1.1.1
                                        Mar 20, 2025 14:31:31.030071974 CET53534281.1.1.1192.168.2.14
                                        Mar 20, 2025 14:31:31.032212019 CET4295853192.168.2.14208.67.222.222
                                        Mar 20, 2025 14:31:31.125411034 CET5342958208.67.222.222192.168.2.14
                                        Mar 20, 2025 14:31:31.126662970 CET4432553192.168.2.14208.67.220.220
                                        Mar 20, 2025 14:31:31.379075050 CET5344325208.67.220.220192.168.2.14
                                        Mar 20, 2025 14:31:31.380935907 CET4476553192.168.2.149.9.9.9
                                        Mar 20, 2025 14:31:31.480669975 CET53447659.9.9.9192.168.2.14
                                        Mar 20, 2025 14:31:31.483064890 CET3313653192.168.2.144.2.2.1
                                        Mar 20, 2025 14:31:31.590440989 CET53331364.2.2.1192.168.2.14
                                        Mar 20, 2025 14:31:31.592737913 CET3699853192.168.2.14180.76.76.76
                                        Mar 20, 2025 14:31:31.918414116 CET5336998180.76.76.76192.168.2.14
                                        Mar 20, 2025 14:31:31.920718908 CET4339353192.168.2.14185.85.15.34
                                        Mar 20, 2025 14:31:38.929517984 CET4097653192.168.2.148.8.8.8
                                        Mar 20, 2025 14:31:39.042507887 CET53409768.8.8.8192.168.2.14
                                        Mar 20, 2025 14:32:02.152843952 CET4658353192.168.2.148.8.8.8
                                        Mar 20, 2025 14:32:02.448436022 CET53465838.8.8.8192.168.2.14
                                        Mar 20, 2025 14:32:02.450203896 CET5648553192.168.2.141.1.1.1
                                        Mar 20, 2025 14:32:02.551348925 CET53564851.1.1.1192.168.2.14
                                        Mar 20, 2025 14:32:02.552769899 CET4081953192.168.2.14208.67.222.222
                                        Mar 20, 2025 14:32:02.642083883 CET5340819208.67.222.222192.168.2.14
                                        Mar 20, 2025 14:32:02.643956900 CET5146853192.168.2.14208.67.220.220
                                        Mar 20, 2025 14:32:02.733520985 CET5351468208.67.220.220192.168.2.14
                                        Mar 20, 2025 14:32:02.735186100 CET4182753192.168.2.149.9.9.9
                                        Mar 20, 2025 14:32:03.021111965 CET53418279.9.9.9192.168.2.14
                                        Mar 20, 2025 14:32:03.022718906 CET5186553192.168.2.144.2.2.1
                                        Mar 20, 2025 14:32:03.117844105 CET53518654.2.2.1192.168.2.14
                                        Mar 20, 2025 14:32:03.119354963 CET5994153192.168.2.14180.76.76.76
                                        Mar 20, 2025 14:32:03.426381111 CET5359941180.76.76.76192.168.2.14
                                        Mar 20, 2025 14:32:03.427808046 CET3906353192.168.2.14185.85.15.34
                                        Mar 20, 2025 14:32:10.434952021 CET6009553192.168.2.148.8.8.8
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Mar 20, 2025 14:30:05.991980076 CET192.168.2.148.8.8.80x1b79Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.295289993 CET192.168.2.141.1.1.10x1b79Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.395714998 CET192.168.2.14208.67.222.2220x1b79Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.486653090 CET192.168.2.14208.67.220.2200x1b79Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.578054905 CET192.168.2.149.9.9.90x1b79Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.783813000 CET192.168.2.144.2.2.10x1b79Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.885407925 CET192.168.2.14180.76.76.760x1b79Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:07.212341070 CET192.168.2.14185.85.15.340x1b79Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:14.218774080 CET192.168.2.148.8.8.80xd658Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:14.546933889 CET192.168.2.141.1.1.10xd658Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:14.769542933 CET192.168.2.14208.67.222.2220xd658Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:14.863845110 CET192.168.2.14208.67.220.2200xd658Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:15.116410017 CET192.168.2.149.9.9.90xd658Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:15.211456060 CET192.168.2.144.2.2.10xd658Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:15.314614058 CET192.168.2.14180.76.76.760xd658Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:15.629503965 CET192.168.2.14185.85.15.340xd658Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.634172916 CET192.168.2.148.8.8.80xcd71Standard query (0)horse.ipcamlover.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:45.826188087 CET192.168.2.148.8.8.80x19f0Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:50.832423925 CET192.168.2.141.1.1.10x8770Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.055131912 CET192.168.2.14208.67.222.2220x8770Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.147444010 CET192.168.2.14208.67.220.2200x8770Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.248191118 CET192.168.2.149.9.9.90x8770Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.343605995 CET192.168.2.144.2.2.10x8770Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.443763971 CET192.168.2.14180.76.76.760x8770Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.757016897 CET192.168.2.14185.85.15.340x8770Standard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:58.765857935 CET192.168.2.148.8.8.80x4b2cStandard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.222873926 CET192.168.2.141.1.1.10x4b2cStandard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.451637030 CET192.168.2.14208.67.222.2220x4b2cStandard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.545944929 CET192.168.2.14208.67.220.2200x4b2cStandard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.641694069 CET192.168.2.149.9.9.90x4b2cStandard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.735898972 CET192.168.2.144.2.2.10x4b2cStandard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.835158110 CET192.168.2.14180.76.76.760x4b2cStandard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:00.143347025 CET192.168.2.14185.85.15.340x4b2cStandard query (0)dog.xlabsecurity.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.150867939 CET192.168.2.148.8.8.80x5caeStandard query (0)fish.dvrhelpers.suA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:30.374223948 CET192.168.2.148.8.8.80xfb4Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:30.929408073 CET192.168.2.141.1.1.10xfb4Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.032212019 CET192.168.2.14208.67.222.2220xfb4Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.126662970 CET192.168.2.14208.67.220.2200xfb4Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.380935907 CET192.168.2.149.9.9.90xfb4Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.483064890 CET192.168.2.144.2.2.10xfb4Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.592737913 CET192.168.2.14180.76.76.760xfb4Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.920718908 CET192.168.2.14185.85.15.340xfb4Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:38.929517984 CET192.168.2.148.8.8.80xf86fStandard query (0)fish.dvrhelpers.suA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:02.152843952 CET192.168.2.148.8.8.80xf3b5Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:02.450203896 CET192.168.2.141.1.1.10xf3b5Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:02.552769899 CET192.168.2.14208.67.222.2220xf3b5Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:02.643956900 CET192.168.2.14208.67.220.2200xf3b5Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:02.735186100 CET192.168.2.149.9.9.90xf3b5Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:03.022718906 CET192.168.2.144.2.2.10xf3b5Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:03.119354963 CET192.168.2.14180.76.76.760xf3b5Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:03.427808046 CET192.168.2.14185.85.15.340xf3b5Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:10.434952021 CET192.168.2.148.8.8.80x7421Standard query (0)kitty.xlabresearch.ruA (IP address)IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Mar 20, 2025 14:30:06.294140100 CET8.8.8.8192.168.2.140x1b79Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.394404888 CET1.1.1.1192.168.2.140x1b79Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.485230923 CET208.67.222.222192.168.2.140x1b79No error (0)dog.xlabsecurity.ru146.112.61.108A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.576608896 CET208.67.220.220192.168.2.140x1b79No error (0)dog.xlabsecurity.ru146.112.61.108A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.782290936 CET9.9.9.9192.168.2.140x1b79Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:06.882684946 CET4.2.2.1192.168.2.140x1b79Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:07.209490061 CET180.76.76.76192.168.2.140x1b79Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:14.545636892 CET8.8.8.8192.168.2.140xd658Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:14.767036915 CET1.1.1.1192.168.2.140xd658Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:14.860826969 CET208.67.222.222192.168.2.140xd658Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:15.113246918 CET208.67.220.220192.168.2.140xd658Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:15.206378937 CET9.9.9.9192.168.2.140xd658Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:15.312968969 CET4.2.2.1192.168.2.140xd658Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:15.627402067 CET180.76.76.76192.168.2.140xd658Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.734057903 CET8.8.8.8192.168.2.140xcd71No error (0)horse.ipcamlover.ru77.232.36.152A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.734057903 CET8.8.8.8192.168.2.140xcd71No error (0)horse.ipcamlover.ru91.142.78.22A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.734057903 CET8.8.8.8192.168.2.140xcd71No error (0)horse.ipcamlover.ru77.232.36.191A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.734057903 CET8.8.8.8192.168.2.140xcd71No error (0)horse.ipcamlover.ru77.232.39.221A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.734057903 CET8.8.8.8192.168.2.140xcd71No error (0)horse.ipcamlover.ru91.142.77.79A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.734057903 CET8.8.8.8192.168.2.140xcd71No error (0)horse.ipcamlover.ru77.232.41.24A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.734057903 CET8.8.8.8192.168.2.140xcd71No error (0)horse.ipcamlover.ru185.173.37.56A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.734057903 CET8.8.8.8192.168.2.140xcd71No error (0)horse.ipcamlover.ru77.232.39.139A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.734057903 CET8.8.8.8192.168.2.140xcd71No error (0)horse.ipcamlover.ru77.232.42.137A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:22.734057903 CET8.8.8.8192.168.2.140xcd71No error (0)horse.ipcamlover.ru91.142.77.13A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.052565098 CET1.1.1.1192.168.2.140x8770Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.145772934 CET208.67.222.222192.168.2.140x8770No error (0)dog.xlabsecurity.ru146.112.61.108A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.246968985 CET208.67.220.220192.168.2.140x8770No error (0)dog.xlabsecurity.ru146.112.61.108A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.341468096 CET9.9.9.9192.168.2.140x8770Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.442070961 CET4.2.2.1192.168.2.140x8770Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:51.755029917 CET180.76.76.76192.168.2.140x8770Name error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.221244097 CET8.8.8.8192.168.2.140x4b2cName error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.450062037 CET1.1.1.1192.168.2.140x4b2cName error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.544755936 CET208.67.222.222192.168.2.140x4b2cNo error (0)dog.xlabsecurity.ru146.112.61.108A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.640028000 CET208.67.220.220192.168.2.140x4b2cNo error (0)dog.xlabsecurity.ru146.112.61.108A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.734848022 CET9.9.9.9192.168.2.140x4b2cName error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:30:59.833987951 CET4.2.2.1192.168.2.140x4b2cName error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:00.141978979 CET180.76.76.76192.168.2.140x4b2cName error (3)dog.xlabsecurity.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.258775949 CET8.8.8.8192.168.2.140x5caeNo error (0)fish.dvrhelpers.su91.142.77.79A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.258775949 CET8.8.8.8192.168.2.140x5caeNo error (0)fish.dvrhelpers.su77.232.39.139A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.258775949 CET8.8.8.8192.168.2.140x5caeNo error (0)fish.dvrhelpers.su185.173.37.56A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.258775949 CET8.8.8.8192.168.2.140x5caeNo error (0)fish.dvrhelpers.su77.232.39.221A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.258775949 CET8.8.8.8192.168.2.140x5caeNo error (0)fish.dvrhelpers.su77.232.41.24A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.258775949 CET8.8.8.8192.168.2.140x5caeNo error (0)fish.dvrhelpers.su91.142.78.22A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.258775949 CET8.8.8.8192.168.2.140x5caeNo error (0)fish.dvrhelpers.su77.232.36.191A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.258775949 CET8.8.8.8192.168.2.140x5caeNo error (0)fish.dvrhelpers.su91.142.77.13A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.258775949 CET8.8.8.8192.168.2.140x5caeNo error (0)fish.dvrhelpers.su77.232.42.137A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:07.258775949 CET8.8.8.8192.168.2.140x5caeNo error (0)fish.dvrhelpers.su77.232.36.152A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:30.926284075 CET8.8.8.8192.168.2.140xfb4Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.030071974 CET1.1.1.1192.168.2.140xfb4Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.125411034 CET208.67.222.222192.168.2.140xfb4Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.379075050 CET208.67.220.220192.168.2.140xfb4Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.480669975 CET9.9.9.9192.168.2.140xfb4Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.590440989 CET4.2.2.1192.168.2.140xfb4Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:31.918414116 CET180.76.76.76192.168.2.140xfb4Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:39.042507887 CET8.8.8.8192.168.2.140xf86fNo error (0)fish.dvrhelpers.su77.232.39.139A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:39.042507887 CET8.8.8.8192.168.2.140xf86fNo error (0)fish.dvrhelpers.su77.232.41.24A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:39.042507887 CET8.8.8.8192.168.2.140xf86fNo error (0)fish.dvrhelpers.su185.173.37.56A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:39.042507887 CET8.8.8.8192.168.2.140xf86fNo error (0)fish.dvrhelpers.su77.232.42.137A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:39.042507887 CET8.8.8.8192.168.2.140xf86fNo error (0)fish.dvrhelpers.su91.142.78.22A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:39.042507887 CET8.8.8.8192.168.2.140xf86fNo error (0)fish.dvrhelpers.su77.232.36.191A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:39.042507887 CET8.8.8.8192.168.2.140xf86fNo error (0)fish.dvrhelpers.su77.232.36.152A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:39.042507887 CET8.8.8.8192.168.2.140xf86fNo error (0)fish.dvrhelpers.su91.142.77.13A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:39.042507887 CET8.8.8.8192.168.2.140xf86fNo error (0)fish.dvrhelpers.su77.232.39.221A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:31:39.042507887 CET8.8.8.8192.168.2.140xf86fNo error (0)fish.dvrhelpers.su91.142.77.79A (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:02.448436022 CET8.8.8.8192.168.2.140xf3b5Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:02.551348925 CET1.1.1.1192.168.2.140xf3b5Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:02.642083883 CET208.67.222.222192.168.2.140xf3b5Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:02.733520985 CET208.67.220.220192.168.2.140xf3b5Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:03.021111965 CET9.9.9.9192.168.2.140xf3b5Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:03.117844105 CET4.2.2.1192.168.2.140xf3b5Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false
                                        Mar 20, 2025 14:32:03.426381111 CET180.76.76.76192.168.2.140xf3b5Name error (3)kitty.xlabresearch.runonenoneA (IP address)IN (0x0001)false

                                        System Behavior

                                        Start time (UTC):13:30:04
                                        Start date (UTC):20/03/2025
                                        Path:/tmp/hiss.mips.elf
                                        Arguments:/tmp/hiss.mips.elf
                                        File size:5777432 bytes
                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                        Start time (UTC):13:30:04
                                        Start date (UTC):20/03/2025
                                        Path:/tmp/hiss.mips.elf
                                        Arguments:-
                                        File size:5777432 bytes
                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                        Start time (UTC):13:30:04
                                        Start date (UTC):20/03/2025
                                        Path:/tmp/hiss.mips.elf
                                        Arguments:-
                                        File size:5777432 bytes
                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                        Start time (UTC):13:30:04
                                        Start date (UTC):20/03/2025
                                        Path:/tmp/hiss.mips.elf
                                        Arguments:-
                                        File size:5777432 bytes
                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c