Mirai恶意样本KILL进程特征提取

上班的时候被安排了个分析恶意样本的活
说是这个恶意样本会选择性地KILL进程,把公司开发的HIDS给KILL了
让我分析一下这个恶意样本的KILL机制以及KILL特征
WEB手,但是干的或是恶意样本分析

跑着玩玩

在虚拟机里运行这个恶意样本,给我物理机整没网了
公司网总共1MB/s的带宽下个炉石下半天全给你占了是吧(流汗黄豆)

sysdig看一下这个恶意样本进程的读写操作
一直在读取/proc/self/exe
看着看着就觉得不对劲了,这读的不是sysdig的help信息么
大概理一下思路,这玩意应该是遍历/proc/$pid/exe,然后读取内容
至于KILL特征,没思路

re-searcher

根据前几次恶意样本分析的经验,在google上搜一下这个恶意样本的SHA256就能知道名字
搜一下名字就能找到相关报告
上传到一个在线杀箱看恶意样本的活动
结合别人的分析报告就差不多了

然后就找到了这篇文章
Mirai 源码分析
这篇文章提到了部分特征,但是样本应该跟我手头上的不一样,所以还是得自己分析
Mirai源码

source code

先看kill.c

1
2
3
4
5
6
7
if (memory_scan_match(exe_path))
{
#ifdef DEBUG
printf("[killer] Memory scan match for binary %s\n", exe_path);
#endif
kill(pid, 9);
}

差不多就是这段代码了
至于exe_path,有这么一段注释

1
// Store /proc/$pid/exe into exe_path

然后就看看下面两个函数

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
static BOOL memory_scan_match(char *path)
{
int fd, ret;
char rdbuf[4096];
char *m_qbot_report, *m_qbot_http, *m_qbot_dup, *m_upx_str, *m_zollard;
int m_qbot_len, m_qbot2_len, m_qbot3_len, m_upx_len, m_zollard_len;
BOOL found = FALSE;

if ((fd = open(path, O_RDONLY)) == -1)
return FALSE;

table_unlock_val(TABLE_MEM_QBOT);
table_unlock_val(TABLE_MEM_QBOT2);
table_unlock_val(TABLE_MEM_QBOT3);
table_unlock_val(TABLE_MEM_UPX);
table_unlock_val(TABLE_MEM_ZOLLARD);

m_qbot_report = table_retrieve_val(TABLE_MEM_QBOT, &m_qbot_len);
m_qbot_http = table_retrieve_val(TABLE_MEM_QBOT2, &m_qbot2_len);
m_qbot_dup = table_retrieve_val(TABLE_MEM_QBOT3, &m_qbot3_len);
m_upx_str = table_retrieve_val(TABLE_MEM_UPX, &m_upx_len);
m_zollard = table_retrieve_val(TABLE_MEM_ZOLLARD, &m_zollard_len);

while ((ret = read(fd, rdbuf, sizeof (rdbuf))) > 0)
{
if (mem_exists(rdbuf, ret, m_qbot_report, m_qbot_len) ||
mem_exists(rdbuf, ret, m_qbot_http, m_qbot2_len) ||
mem_exists(rdbuf, ret, m_qbot_dup, m_qbot3_len) ||
mem_exists(rdbuf, ret, m_upx_str, m_upx_len) ||
mem_exists(rdbuf, ret, m_zollard, m_zollard_len))
{
found = TRUE;
break;
}
}

table_lock_val(TABLE_MEM_QBOT);
table_lock_val(TABLE_MEM_QBOT2);
table_lock_val(TABLE_MEM_QBOT3);
table_lock_val(TABLE_MEM_UPX);
table_lock_val(TABLE_MEM_ZOLLARD);

close(fd);

return found;
}

static BOOL mem_exists(char *buf, int buf_len, char *str, int str_len)
{
int matches = 0;

if (str_len > buf_len)
return FALSE;

while (buf_len--)
{
if (*buf++ == str[matches])
{
if (++matches == str_len)
return TRUE;
}
else
matches = 0;
}

return FALSE;
}

函数memory_scan_match用于在/proc/$pid/exe中查找特征
函数mem_exists是查找功能的具体实现

1
2
3
4
5
m_qbot_report
m_qbot_http
m_qbot_dup
m_upx_str
m_zollard

这五个变量就是特征

这五个变量又来自于

1
2
3
4
5
TABLE_MEM_QBOT
TABLE_MEM_QBOT2
TABLE_MEM_QBOT3
TABLE_MEM_UPX
TABLE_MEM_ZOLLARD

然后这五个变量又来自于table.c

1
2
3
4
5
add_entry(TABLE_MEM_QBOT, "\x70\x67\x72\x6D\x70\x76\x02\x07\x51\x18\x07\x51\x22", 13);
add_entry(TABLE_MEM_QBOT2, "\x6A\x76\x76\x72\x64\x6E\x6D\x6D\x66\x22", 10);
add_entry(TABLE_MEM_QBOT3, "\x6E\x6D\x6E\x6C\x6D\x65\x76\x64\x6D\x22", 10);
add_entry(TABLE_MEM_UPX, "\x7E\x5A\x17\x1A\x7E\x5A\x16\x66\x7E\x5A\x16\x67\x7E\x5A\x16\x67\x7E\x5A\x16\x11\x7E\x5A\x17\x12\x7E\x5A\x16\x14\x7E\x5A\x10\x10\x22", 33);
add_entry(TABLE_MEM_ZOLLARD, "\x58\x4D\x4E\x4E\x43\x50\x46\x22", 8);

看样子是加密的
但是下面看到了一个很简单的加解密函数
大概意思是m ^ 0x22 = c
解密脚本以及输出如下

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
cipher = [
"\x70\x67\x72\x6D\x70\x76\x02\x07\x51\x18\x07\x51\x22",
"\x6A\x76\x76\x72\x64\x6E\x6D\x6D\x66\x22",
"\x6E\x6D\x6E\x6C\x6D\x65\x76\x64\x6D\x22",
"\x7E\x5A\x17\x1A\x7E\x5A\x16\x66\x7E\x5A\x16\x67\x7E\x5A\x16\x67\x7E\x5A\x16\x11\x7E\x5A\x17\x12\x7E\x5A\x16\x14\x7E\x5A\x10\x10\x22",
"\x58\x4D\x4E\x4E\x43\x50\x46\x22"]

for _ in cipher:
str_tmp = ""
for __ in _:
char = chr(ord(__) ^ 0x22)
if char == "\0":
char = "\\x00"
str_tmp = str_tmp + char
print(str_tmp)

"""
REPORT %s:%s\x00
HTTPFLOOD\x00
LOLNOGTFO\x00
\x58\x4D\x4E\x4E\x43\x50\x46\x22\x00
zollard\x00
"""

所以这个就和之前的分析报告对得上了,那本地的样本特征又该咋整呢?

ida

strings窗口找字符串
找到一些看起来是加密的数据
程序初始内存为0x08048000,数据存储开始于0x08058C60,偏移量为0x010c60,数据存储结束于0x08059637,数据长度为0x09d8
取出数据异或0x22得到明文
那么问题来了,这玩意该怎么和表中的每一项数据对应起来

函数sub_8054D10调用了这部分数据
取数据的下标和长度,对解密的字符串进行拆分即可
脚本如下

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
raw = """
sub_8055CA0(v0, asc_8058C60, 2);
dword_805A1C0 = (int)v0;
word_805A1C4 = 2;
v1 = sub_8056AC4(0xCu);
sub_8055CA0(v1, &asc_8058C60[3], 12);
dword_805A1B8 = (int)v1;
word_805A1BC = 12;
v2 = sub_8056AC4(2u);
sub_8055CA0(v2, &asc_8058C60[16], 2);
dword_805A300 = (int)v2;
word_805A304 = 2;
v3 = sub_8056AC4(0x1Du);
sub_8055CA0(v3, &asc_8058C60[19], 29);
dword_805A1B0 = (int)v3;
word_805A1B4 = 29;
v4 = sub_8056AC4(7u);
sub_8055CA0(v4, &asc_8058C60[35], 7);
dword_805A1D0 = (int)v4;
word_805A1D4 = 7;
v5 = sub_8056AC4(5u);
sub_8055CA0(v5, &asc_8058C60[43], 5);
dword_805A1D8 = (int)v5;
word_805A1DC = 5;
v6 = sub_8056AC4(0xBu);
sub_8055CA0(v6, &asc_8058C60[49], 11);
dword_805A1E0 = (int)v6;
word_805A1E4 = 11;
v7 = sub_8056AC4(4u);
sub_8055CA0(v7, &asc_8058C60[61], 4);
dword_805A1E8 = (int)v7;
word_805A1EC = 4;
v8 = sub_8056AC4(7u);
sub_8055CA0(v8, &asc_8058C60[66], 7);
dword_805A1F0 = (int)v8;
word_805A1F4 = 7;
v9 = sub_8056AC4(8u);
sub_8055CA0(v9, &asc_8058C60[74], 8);
dword_805A1F8 = (int)v9;
word_805A1FC = 8;
v10 = sub_8056AC4(0xAu);
sub_8055CA0(v10, &asc_8058C60[83], 10);
dword_805A200 = (int)v10;
word_805A204 = 10;
v11 = sub_8056AC4(0xBu);
sub_8055CA0(v11, &asc_8058C60[94], 11);
dword_805A208 = (int)v11;
word_805A20C = 11;
v12 = sub_8056AC4(0xFu);
sub_8055CA0(v12, &asc_8058C60[106], 15);
dword_805A210 = (int)v12;
word_805A214 = 15;
v13 = sub_8056AC4(0x10u);
sub_8055CA0(v13, &asc_8058C60[122], 16);
dword_805A218 = (int)v13;
word_805A21C = 16;
v14 = sub_8056AC4(0xEu);
sub_8055CA0(v14, &asc_8058C60[139], 14);
dword_805A220 = (int)v14;
word_805A224 = 14;
v15 = sub_8056AC4(0xBu);
sub_8055CA0(v15, &asc_8058C60[154], 11);
dword_805A228 = (int)v15;
word_805A22C = 11;
v16 = sub_8056AC4(5u);
sub_8055CA0(v16, &asc_8058C60[166], 5);
dword_805A230 = (int)v16;
word_805A234 = 5;
v17 = sub_8056AC4(5u);
sub_8055CA0(v17, &asc_8058C60[172], 5);
dword_805A238 = (int)v17;
word_805A23C = 5;
v18 = sub_8056AC4(0x10u);
sub_8055CA0(v18, &asc_8058C60[178], 16);
dword_805A250 = (int)v18;
word_805A254 = 16;
v19 = sub_8056AC4(0xEu);
sub_8055CA0(v19, &asc_8058C60[195], 14);
dword_805A258 = (int)v19;
word_805A25C = 14;
v20 = sub_8056AC4(9u);
sub_8055CA0(v20, &asc_8058C60[210], 9);
dword_805A260 = (int)v20;
word_805A264 = 9;
v21 = sub_8056AC4(0x13u);
sub_8055CA0(v21, &asc_8058C60[220], 19);
dword_805A268 = (int)v21;
word_805A26C = 19;
v22 = sub_8056AC4(0x17u);
sub_8055CA0(v22, &asc_8058C60[240], 23);
dword_805A270 = (int)v22;
word_805A274 = 23;
v23 = sub_8056AC4(0xEu);
sub_8055CA0(v23, &asc_8058C60[264], 14);
dword_805A278 = (int)v23;
word_805A27C = 14;
v24 = sub_8056AC4(0x13u);
sub_8055CA0(v24, &asc_8058C60[279], 19);
dword_805A280 = (int)v24;
word_805A284 = 19;
v25 = sub_8056AC4(0x17u);
sub_8055CA0(v25, &asc_8058C60[299], 23);
dword_805A288 = (int)v25;
word_805A28C = 23;
v26 = sub_8056AC4(0xFu);
sub_8055CA0(v26, &asc_8058C60[323], 15);
dword_805A290 = (int)v26;
word_805A294 = 15;
v27 = sub_8056AC4(8u);
sub_8055CA0(v27, &asc_8058C60[339], 8);
dword_805A298 = (int)v27;
word_805A29C = 8;
v28 = sub_8056AC4(0xBu);
sub_8055CA0(v28, &asc_8058C60[348], 11);
dword_805A2A0 = (int)v28;
word_805A2A4 = 11;
v29 = sub_8056AC4(9u);
sub_8055CA0(v29, &asc_8058C60[360], 9);
dword_805A2A8 = (int)v29;
word_805A2AC = 9;
v30 = sub_8056AC4(6u);
sub_8055CA0(v30, &asc_8058C60[370], 6);
dword_805A2B0 = (int)v30;
word_805A2B4 = 6;
v31 = sub_8056AC4(5u);
sub_8055CA0(v31, &asc_8058C60[377], 5);
dword_805A2B8 = (int)v31;
word_805A2BC = 5;
v32 = sub_8056AC4(0xAu);
sub_8055CA0(v32, &asc_8058C60[383], 10);
dword_805A2C8 = (int)v32;
word_805A2CC = 10;
v33 = sub_8056AC4(0xFu);
sub_8055CA0(v33, &asc_8058C60[394], 15);
dword_805A2D0 = (int)v33;
word_805A2D4 = 15;
v34 = sub_8056AC4(0xAu);
sub_8055CA0(v34, &asc_8058C60[411], 10);
dword_805A2D8 = (int)v34;
word_805A2DC = 10;
v35 = sub_8056AC4(5u);
sub_8055CA0(v35, &asc_8058C60[422], 5);
dword_805A2E0 = (int)v35;
word_805A2E4 = 5;
v36 = sub_8056AC4(5u);
sub_8055CA0(v36, &asc_8058C60[428], 5);
dword_805A2E8 = (int)v36;
word_805A2EC = 5;
v37 = sub_8056AC4(5u);
sub_8055CA0(v37, &asc_8058C60[434], 5);
dword_805A2F0 = (int)v37;
word_805A2F4 = 5;
v38 = sub_8056AC4(6u);
sub_8055CA0(v38, &asc_8058C60[440], 6);
dword_805A308 = (int)v38;
word_805A30C = 6;
v39 = sub_8056AC4(7u);
sub_8055CA0(v39, &asc_8058C60[447], 7);
dword_805A310 = (int)v39;
word_805A314 = 7;
v40 = sub_8056AC4(7u);
sub_8055CA0(v40, &asc_8058C60[455], 7);
dword_805A318 = (int)v40;
word_805A31C = 7;
v41 = sub_8056AC4(3u);
sub_8055CA0(v41, &asc_8058C60[463], 3);
dword_805A320 = (int)v41;
word_805A324 = 3;
v42 = sub_8056AC4(0x12u);
sub_8055CA0(v42, &asc_8058C60[467], 18);
dword_805A328 = (int)v42;
word_805A32C = 18;
v43 = sub_8056AC4(0x17u);
sub_8055CA0(v43, &asc_8058C60[486], 23);
dword_805A330 = (int)v43;
word_805A334 = 23;
v44 = sub_8056AC4(9u);
sub_8055CA0(v44, &asc_8058C60[510], 9);
dword_805A338 = (int)v44;
word_805A33C = 9;
v45 = sub_8056AC4(0x10u);
sub_8055CA0(v45, &asc_8058C60[520], 16);
"""

import re
list1 = re.findall("asc_8058C60\[([\d]+)\]", raw)
list2 = re.findall(", (\d+)\);\n", raw)
list_tmp = ["0"]
for _ in list1:
list_tmp.append(_)
list1 = list_tmp

cipher1 = [
0x07, 0x00, 0x00, 0x55, 0x4A, 0x4B, 0x56, 0x47, 0x4A, 0x43,
0x56, 0x0C, 0x41, 0x44, 0x22, 0x00, 0x07, 0xB7, 0x00, 0x4E,
0x58, 0x50, 0x46, 0x02, 0x41, 0x4D, 0x41, 0x49, 0x02, 0x44,
0x47, 0x51, 0x56, 0x22, 0x00, 0x0D, 0x52, 0x50, 0x4D, 0x41,
0x0D, 0x22, 0x00, 0x0D, 0x47, 0x5A, 0x47, 0x22, 0x00, 0x02,
0x0A, 0x46, 0x47, 0x4E, 0x47, 0x56, 0x47, 0x46, 0x0B, 0x22,
0x00, 0x0D, 0x44, 0x46, 0x22, 0x00, 0x0C, 0x43, 0x4C, 0x4B,
0x4F, 0x47, 0x22, 0x00, 0x0D, 0x51, 0x56, 0x43, 0x56, 0x57,
0x51, 0x22, 0x00, 0x46, 0x54, 0x50, 0x6A, 0x47, 0x4E, 0x52,
0x47, 0x50, 0x22, 0x00, 0x6C, 0x4B, 0x65, 0x65, 0x47, 0x70,
0x14, 0x1B, 0x5A, 0x46, 0x22, 0x00, 0x13, 0x11, 0x11, 0x15,
0x71, 0x4D, 0x50, 0x43, 0x6E, 0x6D, 0x63, 0x66, 0x67, 0x70,
0x22, 0x00, 0x6C, 0x4B, 0x65, 0x65, 0x47, 0x70, 0x46, 0x12,
0x4C, 0x49, 0x51, 0x13, 0x11, 0x11, 0x15, 0x22, 0x00, 0x7A,
0x13, 0x1B, 0x6B, 0x10, 0x11, 0x1B, 0x13, 0x10, 0x16, 0x77,
0x6B, 0x77, 0x22, 0x00, 0x6B, 0x57, 0x7B, 0x45, 0x57, 0x48,
0x47, 0x6B, 0x53, 0x4C, 0x22, 0x00, 0x13, 0x16, 0x64, 0x43,
0x22, 0x00, 0x41, 0x41, 0x63, 0x66, 0x22, 0x00, 0x0D, 0x52,
0x50, 0x4D, 0x41, 0x0D, 0x4C, 0x47, 0x56, 0x0D, 0x50, 0x4D,
0x57, 0x56, 0x47, 0x22, 0x00, 0x0D, 0x52, 0x50, 0x4D, 0x41,
0x0D, 0x41, 0x52, 0x57, 0x4B, 0x4C, 0x44, 0x4D, 0x22, 0x00,
0x60, 0x6D, 0x65, 0x6D, 0x6F, 0x6B, 0x72, 0x71, 0x22, 0x00,
0x0D, 0x47, 0x56, 0x41, 0x0D, 0x50, 0x41, 0x0C, 0x46, 0x0D,
0x50, 0x41, 0x0C, 0x4E, 0x4D, 0x41, 0x43, 0x4E, 0x22, 0x00,
0x45, 0x13, 0x43, 0x40, 0x41, 0x16, 0x46, 0x4F, 0x4D, 0x11,
0x17, 0x4A, 0x4C, 0x52, 0x10, 0x4E, 0x4B, 0x47, 0x12, 0x49,
0x48, 0x44, 0x22, 0x00, 0x0D, 0x46, 0x47, 0x54, 0x0D, 0x55,
0x43, 0x56, 0x41, 0x4A, 0x46, 0x4D, 0x45, 0x22, 0x00, 0x0D,
0x46, 0x47, 0x54, 0x0D, 0x4F, 0x4B, 0x51, 0x41, 0x0D, 0x55,
0x43, 0x56, 0x41, 0x4A, 0x46, 0x4D, 0x45, 0x22, 0x00, 0x0D,
0x46, 0x47, 0x54, 0x0D, 0x64, 0x76, 0x75, 0x66, 0x76, 0x13,
0x12, 0x13, 0x7D, 0x55, 0x43, 0x56, 0x41, 0x4A, 0x46, 0x4D,
0x45, 0x22, 0x00, 0x0D, 0x46, 0x47, 0x54, 0x0D, 0x4C, 0x47,
0x56, 0x51, 0x4E, 0x4B, 0x4C, 0x49, 0x0D, 0x22, 0x00, 0x72,
0x70, 0x6B, 0x74, 0x6F, 0x71, 0x65, 0x22, 0x00, 0x65, 0x67,
0x76, 0x6E, 0x6D, 0x61, 0x63, 0x6E, 0x6B, 0x72, 0x22, 0x00,
0x69, 0x6B, 0x6E, 0x6E, 0x63, 0x76, 0x76, 0x69, 0x22, 0x00,
0x67, 0x43, 0x56, 0x51, 0x1A, 0x22, 0x00, 0x54, 0x79, 0x12,
0x54, 0x22, 0x00, 0x1B, 0x11, 0x6D, 0x44, 0x48, 0x6A, 0x78,
0x10, 0x58, 0x22, 0x00, 0x65, 0x4A, 0x4D, 0x51, 0x56, 0x75,
0x57, 0x58, 0x6A, 0x47, 0x50, 0x47, 0x14, 0x14, 0x14, 0x22,
0x00, 0x75, 0x51, 0x65, 0x63, 0x16, 0x62, 0x64, 0x14, 0x64,
0x22, 0x00, 0x63, 0x61, 0x66, 0x60, 0x22, 0x00, 0x63, 0x40,
0x63, 0x46, 0x22, 0x00, 0x4B, 0x43, 0x65, 0x54, 0x22, 0x00,
0x51, 0x4A, 0x47, 0x4E, 0x4E, 0x22, 0x00, 0x47, 0x4C, 0x43,
0x40, 0x4E, 0x47, 0x22, 0x00, 0x51, 0x5B, 0x51, 0x56, 0x47,
0x4F, 0x22, 0x00, 0x51, 0x4A, 0x22, 0x00, 0x0D, 0x40, 0x4B,
0x4C, 0x0D, 0x40, 0x57, 0x51, 0x5B, 0x40, 0x4D, 0x5A, 0x02,
0x6E, 0x78, 0x70, 0x66, 0x22, 0x00, 0x6E, 0x78, 0x70, 0x66,
0x18, 0x02, 0x43, 0x52, 0x52, 0x4E, 0x47, 0x56, 0x02, 0x4C,
0x4D, 0x56, 0x02, 0x44, 0x4D, 0x57, 0x4C, 0x46, 0x22, 0x00,
0x4C, 0x41, 0x4D, 0x50, 0x50, 0x47, 0x41, 0x56, 0x22, 0x00,
0x0D, 0x40, 0x4B, 0x4C, 0x0D, 0x40, 0x57, 0x51, 0x5B, 0x40,
0x4D, 0x5A, 0x02, 0x52, 0x51, 0x22, 0x00, 0x0D, 0x40, 0x4B,
0x4C, 0x0D, 0x40, 0x57, 0x51, 0x5B, 0x40, 0x4D, 0x5A, 0x02,
0x49, 0x4B, 0x4E, 0x4E, 0x02, 0x0F, 0x1B, 0x02, 0x22, 0x00,
0x76, 0x71, 0x4D, 0x57, 0x50, 0x41, 0x47, 0x02, 0x67, 0x4C,
0x45, 0x4B, 0x4C, 0x47, 0x02, 0x73, 0x57, 0x47, 0x50, 0x5B,
0x22, 0x00, 0x0D, 0x47, 0x56, 0x41, 0x0D, 0x50, 0x47, 0x51,
0x4D, 0x4E, 0x54, 0x0C, 0x41, 0x4D, 0x4C, 0x44, 0x22, 0x00,
0x4C, 0x43, 0x4F, 0x47, 0x51, 0x47, 0x50, 0x54, 0x47, 0x50,
0x02, 0x22, 0x00, 0x61, 0x4D, 0x4C, 0x4C, 0x47, 0x41, 0x56,
0x4B, 0x4D, 0x4C, 0x18, 0x02, 0x49, 0x47, 0x47, 0x52, 0x0F,
0x43, 0x4E, 0x4B, 0x54, 0x47, 0x22, 0x00, 0x51, 0x47, 0x56,
0x61, 0x4D, 0x4D, 0x49, 0x4B, 0x47, 0x0A, 0x05, 0x22, 0x00,
0x50, 0x47, 0x44, 0x50, 0x47, 0x51, 0x4A, 0x18, 0x22, 0x00,
0x4E, 0x4D, 0x41, 0x43, 0x56, 0x4B, 0x4D, 0x4C, 0x18, 0x22,
0x00, 0x51, 0x47, 0x56, 0x0F, 0x41, 0x4D, 0x4D, 0x49, 0x4B,
0x47, 0x18, 0x22, 0x00, 0x41, 0x4D, 0x4C, 0x56, 0x47, 0x4C,
0x56, 0x0F, 0x4E, 0x47, 0x4C, 0x45, 0x56, 0x4A, 0x18, 0x22,
0x00, 0x56, 0x50, 0x43, 0x4C, 0x51, 0x44, 0x47, 0x50, 0x0F,
0x47, 0x4C, 0x41, 0x4D, 0x46, 0x4B, 0x4C, 0x45, 0x18, 0x22,
0x00, 0x41, 0x4A, 0x57, 0x4C, 0x49, 0x47, 0x46, 0x22, 0x00,
0x41, 0x4D, 0x4C, 0x4C, 0x47, 0x41, 0x56, 0x4B, 0x4D, 0x4C,
0x18, 0x22, 0x00, 0x51, 0x47, 0x50, 0x54, 0x47, 0x50, 0x18,
0x02, 0x46, 0x4D, 0x51, 0x43, 0x50, 0x50, 0x47, 0x51, 0x56,
0x22, 0x00, 0x51, 0x47, 0x50, 0x54, 0x47, 0x50, 0x18, 0x02,
0x41, 0x4E, 0x4D, 0x57, 0x46, 0x44, 0x4E, 0x43, 0x50, 0x47,
0x0F, 0x4C, 0x45, 0x4B, 0x4C, 0x5A, 0x22, 0x00, 0x43, 0x51,
0x51, 0x55, 0x4D, 0x50, 0x46, 0x22, 0x00, 0x4D, 0x45, 0x4B,
0x4C, 0x22, 0x00, 0x47, 0x4C, 0x56, 0x47, 0x50, 0x22, 0x00,
0x46, 0x49, 0x43, 0x4D, 0x55, 0x48, 0x44, 0x4B, 0x50, 0x4A,
0x4B, 0x43, 0x46, 0x13, 0x48, 0x11, 0x47, 0x46, 0x48, 0x49,
0x43, 0x4B, 0x22, 0x00, 0x00, 0x00, 0x63, 0x41, 0x41, 0x47,
0x52, 0x56, 0x18, 0x02, 0x56, 0x47, 0x5A, 0x56, 0x0D, 0x4A,
0x56, 0x4F, 0x4E, 0x0E, 0x43, 0x52, 0x52, 0x4E, 0x4B, 0x41,
0x43, 0x56, 0x4B, 0x4D, 0x4C, 0x0D, 0x5A, 0x4A, 0x56, 0x4F,
0x4E, 0x09, 0x5A, 0x4F, 0x4E, 0x0E, 0x43, 0x52, 0x52, 0x4E,
0x4B, 0x41, 0x43, 0x56, 0x4B, 0x4D, 0x4C, 0x0D, 0x5A, 0x4F,
0x4E, 0x19, 0x53, 0x1F, 0x12, 0x0C, 0x1B, 0x0E, 0x4B, 0x4F,
0x43, 0x45, 0x47, 0x0D, 0x55, 0x47, 0x40, 0x52, 0x0E, 0x08,
0x0D, 0x08, 0x19, 0x53, 0x1F, 0x12, 0x0C, 0x1A, 0x22, 0x00,
0x63, 0x41, 0x41, 0x47, 0x52, 0x56, 0x0F, 0x6E, 0x43, 0x4C,
0x45, 0x57, 0x43, 0x45, 0x47, 0x18, 0x02, 0x47, 0x4C, 0x0F,
0x77, 0x71, 0x0E, 0x47, 0x4C, 0x19, 0x53, 0x1F, 0x12, 0x0C,
0x1A, 0x22, 0x00, 0x00, 0x00, 0x00, 0x61, 0x4D, 0x4C, 0x56,
0x47, 0x4C, 0x56, 0x0F, 0x76, 0x5B, 0x52, 0x47, 0x18, 0x02,
0x43, 0x52, 0x52, 0x4E, 0x4B, 0x41, 0x43, 0x56, 0x4B, 0x4D,
0x4C, 0x0D, 0x5A, 0x0F, 0x55, 0x55, 0x55, 0x0F, 0x44, 0x4D,
0x50, 0x4F, 0x0F, 0x57, 0x50, 0x4E, 0x47, 0x4C, 0x41, 0x4D,
0x46, 0x47, 0x46, 0x22, 0x00, 0x00, 0x00, 0x00, 0x6F, 0x4D,
0x58, 0x4B, 0x4E, 0x4E, 0x43, 0x0D, 0x17, 0x0C, 0x12, 0x02,
0x0A, 0x75, 0x4B, 0x4C, 0x46, 0x4D, 0x55, 0x51, 0x02, 0x6C,
0x76, 0x02, 0x13, 0x12, 0x0C, 0x12, 0x19, 0x02, 0x75, 0x6D,
0x75, 0x14, 0x16, 0x0B, 0x02, 0x63, 0x52, 0x52, 0x4E, 0x47,
0x75, 0x47, 0x40, 0x69, 0x4B, 0x56, 0x0D, 0x17, 0x11, 0x15,
0x0C, 0x11, 0x14, 0x02, 0x0A, 0x69, 0x6A, 0x76, 0x6F, 0x6E,
0x0E, 0x02, 0x4E, 0x4B, 0x49, 0x47, 0x02, 0x65, 0x47, 0x41,
0x49, 0x4D, 0x0B, 0x02, 0x61, 0x4A, 0x50, 0x4D, 0x4F, 0x47,
0x0D, 0x17, 0x13, 0x0C, 0x12, 0x0C, 0x10, 0x15, 0x12, 0x16,
0x0C, 0x13, 0x12, 0x11, 0x02, 0x71, 0x43, 0x44, 0x43, 0x50,
0x4B, 0x0D, 0x17, 0x11, 0x15, 0x0C, 0x11, 0x14, 0x22, 0x00,
0x6F, 0x4D, 0x58, 0x4B, 0x4E, 0x4E, 0x43, 0x0D, 0x17, 0x0C,
0x12, 0x02, 0x0A, 0x75, 0x4B, 0x4C, 0x46, 0x4D, 0x55, 0x51,
0x02, 0x6C, 0x76, 0x02, 0x13, 0x12, 0x0C, 0x12, 0x19, 0x02,
0x75, 0x6D, 0x75, 0x14, 0x16, 0x0B, 0x02, 0x63, 0x52, 0x52,
0x4E, 0x47, 0x75, 0x47, 0x40, 0x69, 0x4B, 0x56, 0x0D, 0x17,
0x11, 0x15, 0x0C, 0x11, 0x14, 0x02, 0x0A, 0x69, 0x6A, 0x76,
0x6F, 0x6E, 0x0E, 0x02, 0x4E, 0x4B, 0x49, 0x47, 0x02, 0x65,
0x47, 0x41, 0x49, 0x4D, 0x0B, 0x02, 0x61, 0x4A, 0x50, 0x4D,
0x4F, 0x47, 0x0D, 0x17, 0x10, 0x0C, 0x12, 0x0C, 0x10, 0x15,
0x16, 0x11, 0x0C, 0x13, 0x13, 0x14, 0x02, 0x71, 0x43, 0x44,
0x43, 0x50, 0x4B, 0x0D, 0x17, 0x11, 0x15, 0x0C, 0x11, 0x14,
0x22, 0x00, 0x6F, 0x4D, 0x58, 0x4B, 0x4E, 0x4E, 0x43, 0x0D,
0x17, 0x0C, 0x12, 0x02, 0x0A, 0x75, 0x4B, 0x4C, 0x46, 0x4D,
0x55, 0x51, 0x02, 0x6C, 0x76, 0x02, 0x14, 0x0C, 0x13, 0x19,
0x02, 0x75, 0x6D, 0x75, 0x14, 0x16, 0x0B, 0x02, 0x63, 0x52,
0x52, 0x4E, 0x47, 0x75, 0x47, 0x40, 0x69, 0x4B, 0x56, 0x0D,
0x17, 0x11, 0x15, 0x0C, 0x11, 0x14, 0x02, 0x0A, 0x69, 0x6A,
0x76, 0x6F, 0x6E, 0x0E, 0x02, 0x4E, 0x4B, 0x49, 0x47, 0x02,
0x65, 0x47, 0x41, 0x49, 0x4D, 0x0B, 0x02, 0x61, 0x4A, 0x50,
0x4D, 0x4F, 0x47, 0x0D, 0x17, 0x13, 0x0C, 0x12, 0x0C, 0x10,
0x15, 0x12, 0x16, 0x0C, 0x13, 0x12, 0x11, 0x02, 0x71, 0x43,
0x44, 0x43, 0x50, 0x4B, 0x0D, 0x17, 0x11, 0x15, 0x0C, 0x11,
0x14, 0x22, 0x00, 0x00, 0x6F, 0x4D, 0x58, 0x4B, 0x4E, 0x4E,
0x43, 0x0D, 0x17, 0x0C, 0x12, 0x02, 0x0A, 0x75, 0x4B, 0x4C,
0x46, 0x4D, 0x55, 0x51, 0x02, 0x6C, 0x76, 0x02, 0x14, 0x0C,
0x13, 0x19, 0x02, 0x75, 0x6D, 0x75, 0x14, 0x16, 0x0B, 0x02,
0x63, 0x52, 0x52, 0x4E, 0x47, 0x75, 0x47, 0x40, 0x69, 0x4B,
0x56, 0x0D, 0x17, 0x11, 0x15, 0x0C, 0x11, 0x14, 0x02, 0x0A,
0x69, 0x6A, 0x76, 0x6F, 0x6E, 0x0E, 0x02, 0x4E, 0x4B, 0x49,
0x47, 0x02, 0x65, 0x47, 0x41, 0x49, 0x4D, 0x0B, 0x02, 0x61,
0x4A, 0x50, 0x4D, 0x4F, 0x47, 0x0D, 0x17, 0x10, 0x0C, 0x12,
0x0C, 0x10, 0x15, 0x16, 0x11, 0x0C, 0x13, 0x13, 0x14, 0x02,
0x71, 0x43, 0x44, 0x43, 0x50, 0x4B, 0x0D, 0x17, 0x11, 0x15,
0x0C, 0x11, 0x14, 0x22, 0x00, 0x00, 0x6F, 0x4D, 0x58, 0x4B,
0x4E, 0x4E, 0x43, 0x0D, 0x17, 0x0C, 0x12, 0x02, 0x0A, 0x6F,
0x43, 0x41, 0x4B, 0x4C, 0x56, 0x4D, 0x51, 0x4A, 0x19, 0x02,
0x6B, 0x4C, 0x56, 0x47, 0x4E, 0x02, 0x6F, 0x43, 0x41, 0x02,
0x6D, 0x71, 0x02, 0x7A, 0x02, 0x13, 0x12, 0x7D, 0x13, 0x13,
0x7D, 0x14, 0x0B, 0x02, 0x63, 0x52, 0x52, 0x4E, 0x47, 0x75,
0x47, 0x40, 0x69, 0x4B, 0x56, 0x0D, 0x14, 0x12, 0x13, 0x0C,
0x15, 0x0C, 0x15, 0x02, 0x0A, 0x69, 0x6A, 0x76, 0x6F, 0x6E,
0x0E, 0x02, 0x4E, 0x4B, 0x49, 0x47, 0x02, 0x65, 0x47, 0x41,
0x49, 0x4D, 0x0B, 0x02, 0x74, 0x47, 0x50, 0x51, 0x4B, 0x4D,
0x4C, 0x0D, 0x1B, 0x0C, 0x13, 0x0C, 0x10, 0x02, 0x71, 0x43,
0x44, 0x43, 0x50, 0x4B, 0x0D, 0x14, 0x12, 0x13, 0x0C, 0x15,
0x0C, 0x15, 0x22, 0x00, 0x00, 0x00, 0x6F, 0x4D, 0x58, 0x4B,
0x4E, 0x4E, 0x43, 0x0D, 0x16, 0x0C, 0x12, 0x02, 0x0A, 0x41,
0x4D, 0x4F, 0x52, 0x43, 0x56, 0x4B, 0x40, 0x4E, 0x47, 0x19,
0x02, 0x6F, 0x71, 0x6B, 0x67, 0x02, 0x1B, 0x0C, 0x12, 0x19,
0x02, 0x75, 0x4B, 0x4C, 0x46, 0x4D, 0x55, 0x51, 0x02, 0x6C,
0x76, 0x02, 0x17, 0x0C, 0x13, 0x19, 0x02, 0x76, 0x50, 0x4B,
0x46, 0x47, 0x4C, 0x56, 0x0D, 0x17, 0x0C, 0x12, 0x0B, 0x22,
0x00, 0x00, 0x00, 0x00, 0x6F, 0x4D, 0x58, 0x4B, 0x4E, 0x4E,
0x43, 0x0D, 0x16, 0x0C, 0x12, 0x02, 0x0A, 0x41, 0x4D, 0x4F,
0x52, 0x43, 0x56, 0x4B, 0x40, 0x4E, 0x47, 0x19, 0x02, 0x6F,
0x71, 0x6B, 0x67, 0x02, 0x1B, 0x0C, 0x12, 0x19, 0x02, 0x75,
0x4B, 0x4C, 0x46, 0x4D, 0x55, 0x51, 0x02, 0x6C, 0x76, 0x02,
0x14, 0x0C, 0x12, 0x19, 0x02, 0x76, 0x50, 0x4B, 0x46, 0x47,
0x4C, 0x56, 0x0D, 0x16, 0x0C, 0x12, 0x19, 0x02, 0x65, 0x76,
0x60, 0x15, 0x0C, 0x16, 0x19, 0x02, 0x6B, 0x4C, 0x44, 0x4D,
0x72, 0x43, 0x56, 0x4A, 0x0C, 0x11, 0x19, 0x02, 0x71, 0x74,
0x13, 0x19, 0x02, 0x0C, 0x6C, 0x67, 0x76, 0x02, 0x61, 0x6E,
0x70, 0x02, 0x11, 0x0C, 0x16, 0x0C, 0x17, 0x11, 0x11, 0x14,
0x12, 0x19, 0x02, 0x75, 0x6D, 0x75, 0x14, 0x16, 0x19, 0x02,
0x47, 0x4C, 0x0F, 0x77, 0x71, 0x0B, 0x22, 0x00, 0x6F, 0x4D,
0x58, 0x4B, 0x4E, 0x4E, 0x43, 0x0D, 0x16, 0x0C, 0x12, 0x02,
0x0A, 0x41, 0x4D, 0x4F, 0x52, 0x43, 0x56, 0x4B, 0x40, 0x4E,
0x47, 0x19, 0x02, 0x6F, 0x71, 0x6B, 0x67, 0x02, 0x1B, 0x0C,
0x12, 0x19, 0x02, 0x75, 0x4B, 0x4C, 0x46, 0x4D, 0x55, 0x51,
0x02, 0x6C, 0x76, 0x02, 0x14, 0x0C, 0x13, 0x19, 0x02, 0x76,
0x50, 0x4B, 0x46, 0x47, 0x4C, 0x56, 0x0D, 0x16, 0x0C, 0x12,
0x19, 0x02, 0x64, 0x66, 0x6F, 0x19, 0x02, 0x6F, 0x71, 0x6B,
0x67, 0x61, 0x50, 0x43, 0x55, 0x4E, 0x47, 0x50, 0x19, 0x02,
0x6F, 0x47, 0x46, 0x4B, 0x43, 0x02, 0x61, 0x47, 0x4C, 0x56,
0x47, 0x50, 0x02, 0x72, 0x61, 0x02, 0x17, 0x0C, 0x12, 0x0B,
0x22, 0x00, 0x6F, 0x4D, 0x58, 0x4B, 0x4E, 0x4E, 0x43, 0x0D,
0x16, 0x0C, 0x12, 0x02, 0x0A, 0x41, 0x4D, 0x4F, 0x52, 0x43,
0x56, 0x4B, 0x40, 0x4E, 0x47, 0x19, 0x02, 0x6F, 0x71, 0x6B,
0x67, 0x02, 0x1B, 0x0C, 0x12, 0x19, 0x02, 0x75, 0x4B, 0x4C,
0x46, 0x4D, 0x55, 0x51, 0x02, 0x6C, 0x76, 0x02, 0x14, 0x0C,
0x13, 0x19, 0x02, 0x76, 0x50, 0x4B, 0x46, 0x47, 0x4C, 0x56,
0x0D, 0x16, 0x0C, 0x12, 0x19, 0x02, 0x65, 0x76, 0x60, 0x15,
0x0C, 0x16, 0x19, 0x02, 0x6B, 0x4C, 0x44, 0x4D, 0x72, 0x43,
0x56, 0x4A, 0x0C, 0x10, 0x19, 0x02, 0x71, 0x74, 0x13, 0x19,
0x02, 0x0C, 0x6C, 0x67, 0x76, 0x02, 0x61, 0x6E, 0x70, 0x02,
0x16, 0x0C, 0x16, 0x0C, 0x17, 0x1A, 0x15, 0x1B, 0x1B, 0x19,
0x02, 0x75, 0x6D, 0x75, 0x14, 0x16, 0x19, 0x02, 0x47, 0x4C,
0x0F, 0x77, 0x71, 0x0B, 0x22, 0x00, 0x6F, 0x4D, 0x58, 0x4B,
0x4E, 0x4E, 0x43, 0x0D, 0x16, 0x0C, 0x12, 0x02, 0x0A, 0x41,
0x4D, 0x4F, 0x52, 0x43, 0x56, 0x4B, 0x40, 0x4E, 0x47, 0x19,
0x02, 0x6F, 0x71, 0x6B, 0x67, 0x02, 0x1B, 0x0C, 0x12, 0x19,
0x02, 0x75, 0x4B, 0x4C, 0x46, 0x4D, 0x55, 0x51, 0x02, 0x6C,
0x76, 0x02, 0x14, 0x0C, 0x13, 0x19, 0x02, 0x76, 0x50, 0x4B,
0x46, 0x47, 0x4C, 0x56, 0x0D, 0x17, 0x0C, 0x12, 0x19, 0x02,
0x64, 0x57, 0x4C, 0x75, 0x47, 0x40, 0x72, 0x50, 0x4D, 0x46,
0x57, 0x41, 0x56, 0x51, 0x0B, 0x22, 0x00, 0x00, 0x00, 0x00,
0x6F, 0x4D, 0x58, 0x4B, 0x4E, 0x4E, 0x43, 0x0D, 0x17, 0x0C,
0x12, 0x02, 0x0A, 0x6F, 0x43, 0x41, 0x4B, 0x4C, 0x56, 0x4D,
0x51, 0x4A, 0x19, 0x02, 0x6B, 0x4C, 0x56, 0x47, 0x4E, 0x02,
0x6F, 0x43, 0x41, 0x02, 0x6D, 0x71, 0x02, 0x7A, 0x02, 0x13,
0x12, 0x0C, 0x14, 0x19, 0x02, 0x50, 0x54, 0x18, 0x10, 0x17,
0x0C, 0x12, 0x0B, 0x02, 0x65, 0x47, 0x41, 0x49, 0x4D, 0x0D,
0x10, 0x12, 0x13, 0x12, 0x12, 0x13, 0x12, 0x13, 0x02, 0x64,
0x4B, 0x50, 0x47, 0x44, 0x4D, 0x5A, 0x0D, 0x10, 0x17, 0x0C,
0x12, 0x22, 0x00, 0x00, 0x6F, 0x4D, 0x58, 0x4B, 0x4E, 0x4E,
0x43, 0x0D, 0x17, 0x0C, 0x12, 0x02, 0x0A, 0x6F, 0x43, 0x41,
0x4B, 0x4C, 0x56, 0x4D, 0x51, 0x4A, 0x19, 0x02, 0x6B, 0x4C,
0x56, 0x47, 0x4E, 0x02, 0x6F, 0x43, 0x41, 0x02, 0x6D, 0x71,
0x02, 0x7A, 0x02, 0x13, 0x12, 0x0C, 0x1A, 0x19, 0x02, 0x50,
0x54, 0x18, 0x10, 0x13, 0x0C, 0x12, 0x0B, 0x02, 0x65, 0x47,
0x41, 0x49, 0x4D, 0x0D, 0x10, 0x12, 0x13, 0x12, 0x12, 0x13,
0x12, 0x13, 0x02, 0x64, 0x4B, 0x50, 0x47, 0x44, 0x4D, 0x5A,
0x0D, 0x10, 0x13, 0x0C, 0x12, 0x22, 0x00, 0x00, 0x6F, 0x4D,
0x58, 0x4B, 0x4E, 0x4E, 0x43, 0x0D, 0x17, 0x0C, 0x12, 0x02,
0x0A, 0x6F, 0x43, 0x41, 0x4B, 0x4C, 0x56, 0x4D, 0x51, 0x4A,
0x19, 0x02, 0x6B, 0x4C, 0x56, 0x47, 0x4E, 0x02, 0x6F, 0x43,
0x41, 0x02, 0x6D, 0x71, 0x02, 0x7A, 0x02, 0x13, 0x12, 0x0C,
0x1A, 0x19, 0x02, 0x50, 0x54, 0x18, 0x10, 0x16, 0x0C, 0x12,
0x0B, 0x02, 0x65, 0x47, 0x41, 0x49, 0x4D, 0x0D, 0x10, 0x12,
0x13, 0x12, 0x12, 0x13, 0x12, 0x13, 0x02, 0x64, 0x4B, 0x50,
0x47, 0x44, 0x4D, 0x5A, 0x0D, 0x10, 0x16, 0x0C, 0x12, 0x22,
0x00, 0x00, 0x6F, 0x4D, 0x58, 0x4B, 0x4E, 0x4E, 0x43, 0x0D,
0x17, 0x0C, 0x12, 0x02, 0x0A, 0x6F, 0x43, 0x41, 0x4B, 0x4C,
0x56, 0x4D, 0x51, 0x4A, 0x19, 0x02, 0x6B, 0x4C, 0x56, 0x47,
0x4E, 0x02, 0x6F, 0x43, 0x41, 0x02, 0x6D, 0x71, 0x02, 0x7A,
0x02, 0x13, 0x12, 0x7D, 0x13, 0x12, 0x19, 0x02, 0x50, 0x54,
0x18, 0x11, 0x11, 0x0C, 0x12, 0x0B, 0x02, 0x65, 0x47, 0x41,
0x49, 0x4D, 0x0D, 0x10, 0x12, 0x13, 0x12, 0x12, 0x13, 0x12,
0x13, 0x02, 0x64, 0x4B, 0x50, 0x47, 0x44, 0x4D, 0x5A, 0x0D,
0x11, 0x11, 0x0C, 0x12, 0x22, 0x00, 0x6F, 0x4D, 0x58, 0x4B,
0x4E, 0x4E, 0x43, 0x0D, 0x17, 0x0C, 0x12, 0x02, 0x0A, 0x75,
0x4B, 0x4C, 0x46, 0x4D, 0x55, 0x51, 0x02, 0x6C, 0x76, 0x02,
0x13, 0x12, 0x0C, 0x12, 0x19, 0x02, 0x75, 0x4B, 0x4C, 0x14,
0x16, 0x19, 0x02, 0x5A, 0x14, 0x16, 0x0B, 0x02, 0x63, 0x52,
0x52, 0x4E, 0x47, 0x75, 0x47, 0x40, 0x69, 0x4B, 0x56, 0x0D,
0x17, 0x11, 0x15, 0x0C, 0x11, 0x14, 0x02, 0x0A, 0x69, 0x6A,
0x76, 0x6F, 0x6E, 0x0E, 0x02, 0x4E, 0x4B, 0x49, 0x47, 0x02,
0x65, 0x47, 0x41, 0x49, 0x4D, 0x0B, 0x02, 0x61, 0x4A, 0x50,
0x4D, 0x4F, 0x47, 0x0D, 0x14, 0x10, 0x0C, 0x12, 0x0C, 0x11,
0x10, 0x12, 0x10, 0x0C, 0x1B, 0x16, 0x22, 0x00, 0x00, 0x00]

#lsit1 = ['0', '3', '16', '19', '35', '43', '49', '61', '66', '74', '83', '94', '106', '122', '139', '154', '166', '172', '178', '195', '210', '220', '240', '264', '279', '299', '323', '339', '348', '360', '370', '377', '383', '394', '411', '422', '428', '434', '440', '447', '455', '463', '467', '486', '510', '520']
#list2 = ['2', '12', '2', '29', '7', '5', '11', '4', '7', '8', '10', '11', '15', '16', '14', '11', '5', '5', '16', '14', '9', '19', '23', '14', '19', '23', '15', '8', '11', '9', '6', '5', '10', '15', '10', '5', '5', '5', '6', '7', '7', '3', '18', '23', '9', '16']

def func1():
msg_str = ""
for _ in cipher1:
char = chr(_ ^ 34)
if char == "\0":
msg_str = msg_str + "0"
else:
msg_str = msg_str + char
length = len(list1)
for _ in range(length):
print(msg_str[int(list1[_]):int(list1[_])+int(list2[_])])

if __name__ == "__main__":
func1()

这样就得到了表格每项的数据,再把源码的表格解密一下,两边的数据顺序大致上是对得上的
多余的部分基本上就是字符串KILL特征了,特征如下

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
dvrHelper\x00
NiGGeR69xd\x00
1337SoraLOADER\x00
NiGGeRd0nks1337\x00
X19I239124UIU\x00
IuYgujeIqn\x00
14Fa\x00
ccAD\x00
/proc/net/route\x00
/proc/cpuinfo\x00
BOGOMIPS\x00
/etc/rc.d/rc.local\x00
g1abc4dmo35hnp2lie0kjf\x00
/dev/watchdog\x00
/dev/misc/watchdog\x00
/dev/FTWDT101_watchdog\x00
/dev/netslink/\x00
PRIVMSG\x00
GETLOCALIP\x00
KILLATTK\x00
Eats8\x00
v[0v\x00
93OfjHZ2z\x00
GhostWuzHere666
WsGA4@F6F\x00
ACDB\x00
AbAd\x00
iaGv\x00

BTW:若出现\x00则为必要的,C语言程序中输出"KEY{dvrHelper}"不会触发KILL机制,输出"dvrHelper"则会

但是还是要验证一下

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
#include <stdio.h>
#include <stdlib.h>
#include <unistd.h>
void main()
{
FILE *fp;
char *res;
system("xxd ./kill_me | grep dvr -A 1");
printf("\n");
printf("Kill_me_KEY is :dvrHelper");
while(1)
{
printf("\n");
printf("I'm alive at ");
fp = popen("date", "r");
while(fgets(res, sizeof(res), fp) != NULL)
{
printf("%s", res);
}
pclose(fp);
sleep(10);
}
}

照这样每个字符串都过一遍
可以确定上文部分的特征都为字符串KILL特征

KEY_in_HIDS

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
import binascii
import re
key = [
"dvrHelper",
"NiGGeR69xd",
"1337SoraLOADER",
"NiGGeRd0nks1337",
"X19I239124UIU",
"IuYgujeIqn",
"14Fa",
"ccAD",
"/proc/net/route",
"/proc/cpuinfo",
"BOGOMIPS",
"/etc/rc.d/rc.local",
"g1abc4dmo35hnp2lie0kjf",
"/dev/watchdog",
"/dev/misc/watchdog",
"/dev/FTWDT101_watchdog",
"/dev/netslink/",
"PRIVMSG",
"GETLOCALIP",
"KILLATTK",
"Eats8",
"v[0v",
"93OfjHZ2z",
"GhostWuzHere666",
"WsGA4@F6F",
"ACDB",
"AbAd",
"iaGv"]
f = open("/usr/local/[DATA_EXPUNGED]", "rb")
data = f.read()
f.close()
data = binascii.hexlify(data).decode()
for _ in key:
hex_key = binascii.hexlify(_.encode()).decode()
find_list = re.findall(hex_key, data)
if find_list != []:
print(_)

写份报告就能交差了